Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1545005
MD5:bc172e909f941b88af9d0eb4fb0c16ff
SHA1:d5d4a9130808b2270b4945d84aef86de47f820ca
SHA256:d9749480b21a4d4c977133fe24b27a65a18955cda393d243c331e7d30c786b5c
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 7404 cmdline: "C:\Users\user\Desktop\file.exe" MD5: BC172E909F941B88AF9D0EB4FB0C16FF)
    • taskkill.exe (PID: 7420 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7428 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7520 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7528 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7584 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7592 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7648 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7656 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7712 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7720 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 7780 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 7816 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 7836 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8072 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2276 -parentBuildID 20230927232528 -prefsHandle 2208 -prefMapHandle 2200 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8102d085-471f-4a36-be62-010be7f63302} 7836 "\\.\pipe\gecko-crash-server-pipe.7836" 1b91c66ff10 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7612 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3344 -parentBuildID 20230927232528 -prefsHandle 4024 -prefMapHandle 3984 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7decf7cf-7d92-40f7-929e-0a4f03d2d61b} 7836 "\\.\pipe\gecko-crash-server-pipe.7836" 1b92e7ace10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 3260 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5324 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5160 -prefMapHandle 5348 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0b6a0efd-c338-4d1a-9e37-77649038c4f6} 7836 "\\.\pipe\gecko-crash-server-pipe.7836" 1b93631f710 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 7404JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 47%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.3% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49743 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49748 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49756 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49786 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49787 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49788 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49827 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49829 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49828 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49835 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49837 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49838 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49836 version: TLS 1.2
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1808426596.000001B9306A1000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1889884154.000001B92BDC2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: firefox.exe, 0000000D.00000003.1886104064.000001B92D953000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1887533451.000001B92BDB7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1889884154.000001B92BDC2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: firefox.exe, 0000000D.00000003.1886104064.000001B92D953000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1887844107.000001B92BDB7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1808426596.000001B9306A1000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1887533451.000001B92BDB7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: firefox.exe, 0000000D.00000003.1886104064.000001B92D953000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1887844107.000001B92BDB7000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0033DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0033DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003468EE FindFirstFileW,FindClose,0_2_003468EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0034698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0034698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0033D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0033D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0033D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0033D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00349642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00349642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0034979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0034979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00349B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00349B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00345C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00345C97
    Source: firefox.exeMemory has grown: Private usage: 38MB later: 210MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 151.101.193.91 151.101.193.91
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0034CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0034CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000D.00000003.1812198479.000001B936BA2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843133502.000001B936BA3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843456689.000001B93638A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1861501416.000001B936E54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846487869.000001B936E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1814996390.000001B934610000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1814996390.000001B934610000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1843456689.000001B93638A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762086888.000001B92D1B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1813242751.000001B93638A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1861501416.000001B936E54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846487869.000001B936E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1864439800.000001B934758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1864439800.000001B934758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1814996390.000001B934610000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1814996390.000001B934610000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1898068392.000001B92FA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910205317.000001B92FA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1898068392.000001B92FA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910205317.000001B92FA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1898068392.000001B92FA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910205317.000001B92FA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1846487869.000001B936E37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://a581a2f1-688c-434b-8db8-16166b1993d9/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1814371955.000001B9357E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893906762.000001B9357E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917782812.000001B9357D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1861501416.000001B936E54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846487869.000001B936E52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1814371955.000001B9357E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893906762.000001B9357E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917782812.000001B9357D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1762086888.000001B92D198000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762086888.000001B92D17E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000D.00000003.1809615184.000001B92BD82000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809213821.000001B92BD81000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808786529.000001B92BD7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/Di
    Source: firefox.exe, 0000000D.00000003.1808786529.000001B92BD7F000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1808821435.000001B92BD76000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808786529.000001B92BD7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000D.00000003.1808786529.000001B92BD7F000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000D.00000003.1808821435.000001B92BD76000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808786529.000001B92BD7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000D.00000003.1808821435.000001B92BD76000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808786529.000001B92BD7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 0000000D.00000003.1858131744.000001B92847D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%s
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1808786529.000001B92BD7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digi
    Source: firefox.exe, 0000000D.00000003.1808821435.000001B92BD76000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808786529.000001B92BD7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000D.00000003.1808786529.000001B92BD7F000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000D.00000003.1808821435.000001B92BD76000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808786529.000001B92BD7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1808821435.000001B92BD76000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808786529.000001B92BD7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000D.00000003.1809615184.000001B92BD82000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809213821.000001B92BD81000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810064650.000001B92BD81000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810335181.000001B92BD82000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808786529.000001B92BD7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/I
    Source: firefox.exe, 0000000D.00000003.1808786529.000001B92BD7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-(
    Source: firefox.exe, 0000000D.00000003.1808786529.000001B92BD7F000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000D.00000003.1808786529.000001B92BD7F000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000D.00000003.1809615184.000001B92BD82000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809213821.000001B92BD81000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808786529.000001B92BD7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.1844781721.000001B92FA84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.1811677835.000001B937AD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1850186913.000001B92EC87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844282463.000001B9343AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869906866.000001B9343AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879734905.000001B92DA60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843248626.000001B936B58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.1917782812.000001B9357AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843650816.000001B935EF4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.1865590776.000001B92ECFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843650816.000001B935EF4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.1886104064.000001B92D953000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 0000000D.00000003.1886104064.000001B92D953000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 0000000D.00000003.1886104064.000001B92D953000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 0000000D.00000003.1886104064.000001B92D953000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000D.00000003.1838557183.000001B92F032000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1859904131.000001B92DCD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877859505.000001B92DEAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836835593.000001B92D4C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B93467A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1782133051.000001B92DCE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775711466.000001B92DCDC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824586906.000001B93453B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784016376.000001B92DC22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760810526.000001B93465B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760810526.000001B93466B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917324119.000001B92C247000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763210840.000001B9344F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837711166.000001B92EECA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815731490.000001B92FA43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784016376.000001B92DC1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832272646.000001B92EE29000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856414492.000001B92BA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762429062.000001B92D127000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832118191.000001B936408000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824586906.000001B934549000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816070482.000001B92FA0E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000D.00000003.1809615184.000001B92BD82000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808821435.000001B92BD76000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809213821.000001B92BD81000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808786529.000001B92BD7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000D.00000003.1808821435.000001B92BD76000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808786529.000001B92BD7F000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000D.00000003.1809615184.000001B92BD82000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1809213821.000001B92BD81000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808786529.000001B92BD7F000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000D.00000003.1808821435.000001B92BD76000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808786529.000001B92BD7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000D.00000003.1858131744.000001B92847D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1847081216.000001B93470F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000D.00000003.1847081216.000001B93470F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000D.00000003.1847081216.000001B93470F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000D.00000003.1858131744.000001B92847D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1808786529.000001B92BD7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1858131744.000001B92847D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%s
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.1906627366.000001B936E78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000D.00000003.1866205020.000001B92EC2C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884403389.000001B92EC2C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816645934.000001B92ECC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874370576.000001B92E87D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877367758.000001B92EC2C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874055896.000001B92E8C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865813188.000001B92ECC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849885884.000001B92ECC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 00000010.00000002.2934952432.000001B8237FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1755417446.000001B8237FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1754603136.000001B8237FD000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000D.00000003.1812198479.000001B936B94000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B93470F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843164106.000001B936B94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1812198479.000001B936B94000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B93470F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843164106.000001B936B94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.1847487120.000001B93469A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729820047.000001B92C27B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729568047.000001B92C23E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729691228.000001B92C25D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000D.00000003.1815731490.000001B92FA6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000D.00000003.1882387253.000001B935E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846800237.000001B935E6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893850384.000001B935E85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000D.00000003.1864785522.000001B93467A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843650816.000001B935EF4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000D.00000003.1919961297.000001B9344E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896332637.000001B9344E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843901768.000001B9344E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876519291.000001B9344E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848378709.000001B9344E6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000D.00000003.1848378709.000001B934439000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000D.00000003.1814371955.000001B935790000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.1814371955.000001B9357E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893906762.000001B9357E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917782812.000001B9357D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864128668.000001B9357E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000D.00000003.1814371955.000001B9357E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893906762.000001B9357E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917782812.000001B9357D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864128668.000001B9357E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000D.00000003.1814371955.000001B9357E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893906762.000001B9357E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917782812.000001B9357D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864128668.000001B9357E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000D.00000003.1814371955.000001B9357E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893906762.000001B9357E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917782812.000001B9357D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864128668.000001B9357E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000D.00000003.1814371955.000001B9357E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893906762.000001B9357E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917782812.000001B9357D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864128668.000001B9357E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000D.00000003.1762086888.000001B92D198000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762086888.000001B92D17E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000D.00000003.1864439800.000001B934758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000D.00000003.1813958095.000001B93630E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1813958095.000001B93630E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000D.00000003.1846800237.000001B935E6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B934720000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918396923.000001B934725000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.orgP
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000F.00000002.2929958227.000002019F0C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2929561992.000001B822BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2932672685.000001CFC3403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000F.00000002.2929958227.000002019F0C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2929561992.000001B822BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2932672685.000001CFC3403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.1917782812.000001B9357AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1800346150.000001B92F09A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798694084.000001B92F087000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1800478465.000001B92F073000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000D.00000003.1798694084.000001B92F087000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1800478465.000001B92F073000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000D.00000003.1798694084.000001B92F087000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1800478465.000001B92F073000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000D.00000003.1800346150.000001B92F09A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798694084.000001B92F087000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000D.00000003.1798694084.000001B92F087000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1800478465.000001B92F073000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000D.00000003.1763084622.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814996390.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847487120.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B93468B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000D.00000003.1763084622.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814996390.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847487120.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B93468B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000D.00000003.1763084622.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814996390.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847487120.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B93468B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000D.00000003.1763084622.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814996390.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847487120.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B93468B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000D.00000003.1800346150.000001B92F09A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798694084.000001B92F087000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1800414770.000001B92F09E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1800478465.000001B92F073000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000D.00000003.1830255916.000001B92EDA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000D.00000003.1798694084.000001B92F087000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1800478465.000001B92F073000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000D.00000003.1798694084.000001B92F087000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000D.00000003.1798694084.000001B92F087000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1729362463.000001B92C220000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729084392.000001B92C000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729820047.000001B92C27B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729568047.000001B92C23E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729691228.000001B92C25D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000D.00000003.1886104064.000001B92D995000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1921384876.000001B92FA84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000F.00000002.2929958227.000002019F0C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2929561992.000001B822BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2932672685.000001CFC3403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000F.00000002.2929958227.000002019F0C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2929561992.000001B822BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2932672685.000001CFC3403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.1814996390.000001B93467A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919428056.000001B93467D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864785522.000001B93467A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1864785522.000001B93467A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1864785522.000001B93467A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000D.00000003.1824586906.000001B934561000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B9346B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762609877.000001B934561000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1843456689.000001B9363B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1813242751.000001B9363B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1859904131.000001B92DCD5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000D.00000003.1824586906.000001B934561000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B9346B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000D.00000003.1824586906.000001B934561000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B9346B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000D.00000003.1824586906.000001B934561000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762609877.000001B934561000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1847487120.000001B93469A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761748566.000001B92D6F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729820047.000001B92C27B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832272646.000001B92EE20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729568047.000001B92C23E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729691228.000001B92C25D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.1859178818.0000022874703000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?Z
    Source: firefox.exe, 0000000D.00000003.1847487120.000001B93469A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
    Source: firefox.exe, 0000000D.00000003.1760304032.000001B9346F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/y
    Source: firefox.exe, 0000000D.00000003.1731623063.000001B92BA12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730879959.000001B92BA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858131744.000001B92847D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1731743593.000001B92BA2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1731623063.000001B92BA12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730879959.000001B92BA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1731743593.000001B92BA2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 00000010.00000002.2929561992.000001B822B5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2929397493.000001CFC3113000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1766706227.000001B92D822000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766372451.000001B92D83B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765254312.000001B92D838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000D.00000003.1813958095.000001B93630E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1813217195.000001B936B28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1813217195.000001B936B28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1843248626.000001B936B58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000D.00000003.1814371955.000001B935790000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000010.00000002.2929561992.000001B822B5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2929397493.000001CFC3113000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000002.2929561992.000001B822BC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2929397493.000001CFC31C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000010.00000002.2929561992.000001B822BC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2929397493.000001CFC31C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 0000000D.00000003.1763302544.000001B93447C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2929561992.000001B822B2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2929561992.000001B822B5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2929397493.000001CFC3130000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000D.00000003.1882025082.000001B936C72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1882025082.000001B936C72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1882025082.000001B936C72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1882025082.000001B936C72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
    Source: firefox.exe, 0000000D.00000003.1882025082.000001B936C72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
    Source: firefox.exe, 00000010.00000002.2929561992.000001B822BC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2929397493.000001CFC31C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.1843901768.000001B934439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848378709.000001B934439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876519291.000001B934439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896332637.000001B93445F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763302544.000001B93447C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000D.00000003.1882025082.000001B936C72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
    Source: firefox.exe, 00000010.00000002.2929561992.000001B822BC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2929397493.000001CFC31C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.1843901768.000001B934439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848378709.000001B934439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876519291.000001B934439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896332637.000001B93445F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763302544.000001B93447C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000D.00000003.1843901768.000001B934439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848378709.000001B934439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876519291.000001B934439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896332637.000001B93445F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763302544.000001B93447C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000D.00000003.1843901768.000001B934439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848378709.000001B934439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876519291.000001B934439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896332637.000001B93445F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763302544.000001B93447C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000D.00000003.1814755584.000001B9347A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/cfworker
    Source: firefox.exe, 0000000D.00000003.1824586906.000001B934561000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762609877.000001B934561000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000D.00000003.1824586906.000001B93453B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763888265.000001B934540000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833648616.000001B93453E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000D.00000003.1824586906.000001B93453B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763888265.000001B934540000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833648616.000001B93453E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000D.00000003.1824586906.000001B934561000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B9346B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000D.00000003.1824586906.000001B934561000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B9346B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000D.00000003.1729362463.000001B92C220000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729084392.000001B92C000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729820047.000001B92C27B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729568047.000001B92C23E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729691228.000001B92C25D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.1812198479.000001B936B58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843248626.000001B936B58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000D.00000003.1763084622.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814996390.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847487120.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B93468B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000D.00000003.1763084622.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814996390.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847487120.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B93468B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000D.00000003.1843901768.000001B934439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848378709.000001B934439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876519291.000001B934439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896332637.000001B93445F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763302544.000001B93447C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000D.00000003.1763084622.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814996390.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847487120.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B93468B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000D.00000003.1859178818.0000022874703000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811534668.000001B937B78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881242347.000001B937BB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868339890.000001B937B78000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801140451.000001B92F07B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1882387253.000001B935E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846800237.000001B935E6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000D.00000003.1866016375.000001B92EC3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922078887.000001B92EC44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873390908.000001B92EC3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850186913.000001B92EC42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000D.00000003.1882387253.000001B935E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846800237.000001B935E6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000D.00000003.1882387253.000001B935E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846800237.000001B935E6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000D.00000003.1882387253.000001B935E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846800237.000001B935E6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000D.00000003.1882387253.000001B935E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846800237.000001B935E6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000D.00000003.1812198479.000001B936B33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863148533.000001B937BCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867942012.000001B937BCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811247699.000001B937BCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1874755646.000001B937BCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 00000011.00000002.2929397493.000001CFC31F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.1882518514.000001B9357F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/5d61cb93-39b5-4081-801e-828db
    Source: firefox.exe, 0000000D.00000003.1886104064.000001B92D953000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/1a073bd9-5d16-4b62
    Source: firefox.exe, 0000000D.00000003.1886104064.000001B92D953000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/434f860c-0c90-4759
    Source: firefox.exe, 0000000D.00000003.1843901768.000001B934439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848378709.000001B934439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876519291.000001B934439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896332637.000001B93445F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763302544.000001B93447C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000D.00000003.1824586906.000001B934561000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B9346B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1814961568.000001B93476E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000D.00000003.1886104064.000001B92D953000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 0000000D.00000003.1886104064.000001B92D953000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 0000000D.00000003.1886104064.000001B92D953000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 0000000D.00000003.1886104064.000001B92D953000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 0000000D.00000003.1824586906.000001B934561000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B9346B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000D.00000003.1824586906.000001B934561000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B9346B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000D.00000003.1824586906.000001B934561000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B9346B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000D.00000003.1761767480.000001B92D6EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1761767480.000001B92D6EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1815731490.000001B92FA6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000D.00000003.1878345100.000001B92DE30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815731490.000001B92FA6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000D.00000003.1843456689.000001B9363B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1813242751.000001B9363B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1731623063.000001B92BA12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730879959.000001B92BA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1731743593.000001B92BA2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1731623063.000001B92BA12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730879959.000001B92BA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858131744.000001B92847D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1731743593.000001B92BA2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1731623063.000001B92BA12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730879959.000001B92BA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858131744.000001B92847D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1731743593.000001B92BA2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000010.00000002.2929561992.000001B822B86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2929397493.000001CFC318F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 0000000F.00000002.2929958227.000002019F072000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggestabout
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1814371955.000001B935790000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000D.00000003.1808786529.000001B92BD7F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
    Source: firefox.exe, 0000000D.00000003.1731623063.000001B92BA12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730879959.000001B92BA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1731743593.000001B92BA2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1731623063.000001B92BA12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730879959.000001B92BA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858131744.000001B92847D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1731743593.000001B92BA2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.1813242751.000001B93638F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1813242751.000001B93638A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1811534668.000001B937BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1763302544.000001B93447C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000D.00000003.1879734905.000001B92DA78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000D.00000003.1885635131.000001B92DA57000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923483834.000001B92DA57000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879908170.000001B92DA57000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000D.00000003.1879734905.000001B92DA78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000D.00000003.1879734905.000001B92DA78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1729691228.000001B92C25D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1859904131.000001B92DCD5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000D.00000003.1816174050.000001B92EFAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880642286.000001B92EFAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000D.00000003.1811677835.000001B937AC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1811677835.000001B937AD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1849847820.000001B92ECCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1885562167.000001B92DAD7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1900787396.000001B92DAD7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000D.00000003.1847081216.000001B934720000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 00000010.00000002.2929561992.000001B822B5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2929397493.000001CFC3113000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000D.00000003.1869016599.000001B9346BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocsP
    Source: firefox.exe, 00000010.00000002.2929561992.000001B822B5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2929397493.000001CFC31F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000D.00000003.1762086888.000001B92D198000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762086888.000001B92D17E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000D.00000003.1811534668.000001B937BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.1898841725.000001B92EAB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1851091549.000001B92EAB1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814371955.000001B9357E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864128668.000001B9357E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917573295.000001B9357F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882518514.000001B9357F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000D.00000003.1847081216.000001B934720000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1918396923.000001B934725000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000D.00000003.1850707493.000001B92EC06000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898068392.000001B92FA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910205317.000001B92FA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846878089.000001B93575C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911806018.000001B92DA14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880209982.000001B92DA14000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886104064.000001B92D953000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865118561.000001B92FA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1907715427.000001B93575C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879734905.000001B92DA6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815452713.000001B92FA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844781721.000001B92FA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921384876.000001B92FA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000D.00000003.1886467953.000001B92D940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000D.00000003.1763929056.000001B92F9B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1823000650.000001B92F9B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000D.00000003.1886467953.000001B92D940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
    Source: firefox.exe, 0000000D.00000003.1824586906.000001B934561000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B9346B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.1814371955.000001B935790000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1814996390.000001B93467A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000D.00000003.1870297971.000001B92EFE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865518282.000001B92EFE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816174050.000001B92EFE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877296950.000001B92EFE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910317486.000001B92EFE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.1843901768.000001B934439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848378709.000001B934439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876519291.000001B934439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896332637.000001B93445F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763302544.000001B93447C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000D.00000003.1864439800.000001B934758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B9346B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869016599.000001B9346B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876301596.000001B9346B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908069495.000001B9346B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814996390.000001B9346B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847487120.000001B9346B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919191088.000001B9346B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762963600.000001B9346B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000D.00000003.1824586906.000001B934561000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762609877.000001B934561000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000D.00000003.1864439800.000001B934758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000D.00000003.1864439800.000001B934758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000D.00000003.1864439800.000001B934758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000D.00000003.1814996390.000001B93467A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000F.00000002.2929958227.000002019F0C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2929561992.000001B822BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2932672685.000001CFC3403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.1814996390.000001B93467A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729820047.000001B92C27B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832272646.000001B92EE20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729568047.000001B92C23E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729691228.000001B92C25D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.1864439800.000001B934758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000D.00000003.1864439800.000001B934758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000D.00000003.1864439800.000001B934758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000D.00000003.1864439800.000001B934758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000D.00000003.1864439800.000001B934758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 0000000D.00000003.1864439800.000001B934758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 0000000D.00000003.1808786529.000001B92BD7F000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1864439800.000001B934758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000D.00000003.1864439800.000001B934758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000F.00000002.2929958227.000002019F0C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2929561992.000001B822BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2932672685.000001CFC3403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876301596.000001B9346B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908069495.000001B9346B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814996390.000001B9346B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847487120.000001B9346B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919191088.000001B9346B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762963600.000001B9346B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000D.00000003.1761857389.000001B92D6AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000D.00000003.1847081216.000001B934764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760196502.000001B934713000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000D.00000003.1729362463.000001B92C220000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729084392.000001B92C000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729820047.000001B92C27B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729568047.000001B92C23E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729691228.000001B92C25D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.1847081216.000001B934764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729084392.000001B92C000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849847820.000001B92ECCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873390908.000001B92EC87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866016375.000001B92EC87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850186913.000001B92EC87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729820047.000001B92C27B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832272646.000001B92EE20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729568047.000001B92C23E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729691228.000001B92C25D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000D.00000003.1847487120.000001B93469A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1864439800.000001B934758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000D.00000003.1864439800.000001B934758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000D.00000003.1864439800.000001B934758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000D.00000003.1886104064.000001B92D953000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 0000000D.00000003.1811534668.000001B937BC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1886467953.000001B92D940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
    Source: firefox.exe, 0000000D.00000003.1766706227.000001B92D822000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1766372451.000001B92D83B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1765254312.000001B92D838000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000D.00000003.1886467953.000001B92D940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
    Source: firefox.exe, 0000000D.00000003.1814961568.000001B93476E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1814062265.000001B935EAE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882518514.000001B9357F3000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1843650816.000001B935EBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886467953.000001B92D940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000D.00000003.1814961568.000001B93476E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1886467953.000001B92D940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000F.00000002.2929958227.000002019F0C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2929561992.000001B822BC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2929397493.000001CFC31F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1882025082.000001B936C72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
    Source: firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000D.00000003.1843650816.000001B935EBF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886467953.000001B92D940000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1815731490.000001B92FA6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000D.00000003.1864439800.000001B934758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B9346B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869016599.000001B9346B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876301596.000001B9346B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908069495.000001B9346B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814996390.000001B9346B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847487120.000001B9346B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919191088.000001B9346B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762963600.000001B9346B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000D.00000003.1870297971.000001B92EFE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865518282.000001B92EFE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816174050.000001B92EFE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877296950.000001B92EFE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910317486.000001B92EFE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000D.00000003.1843456689.000001B93638A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1813242751.000001B93638A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000D.00000003.1864439800.000001B934758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865118561.000001B92FA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815452713.000001B92FA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844781721.000001B92FA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921384876.000001B92FA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2929561992.000001B822B03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2929397493.000001CFC3103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1760304032.000001B9346B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869016599.000001B9346B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876301596.000001B9346B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908069495.000001B9346B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814996390.000001B9346B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847487120.000001B9346B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919191088.000001B9346B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762963600.000001B9346B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000D.00000003.1866386237.000001B92E8D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.1876519291.000001B934439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920131636.000001B9344A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865118561.000001B92FA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896332637.000001B93445F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815452713.000001B92FA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898898330.000001B92EA49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844781721.000001B92FA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921384876.000001B92FA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763302544.000001B93447C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 0000000F.00000002.2929106554.000002019EDB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 00000010.00000002.2928455304.000001B822980000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig6
    Source: firefox.exe, 00000011.00000002.2932016707.000001CFC32C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sigCJW
    Source: firefox.exe, 00000011.00000002.2927964755.000001CFC2D7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000B.00000002.1710923983.000001DD72B20000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1717437595.00000249E5E89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 0000000F.00000002.2928255506.000002019ECAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdBG
    Source: firefox.exe, 0000000F.00000002.2929106554.000002019EDB4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2928255506.000002019ECA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2928455304.000001B822984000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2928062263.000001B8228F0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2927964755.000001CFC2D70000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2932016707.000001CFC32C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 0000000F.00000002.2928255506.000002019ECA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdVG
    Source: firefox.exe, 00000011.00000002.2927964755.000001CFC2D70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdok
    Source: firefox.exe, 0000000D.00000003.1831829410.000001B92DB14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.comT
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49743 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49748 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49756 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49786 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49787 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49788 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49827 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49829 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49828 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49835 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49837 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49838 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49836 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0034EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0034EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0034ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0034ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0034EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0034EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0033AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0033AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00369576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00369576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000000.1678415645.0000000000392000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_49f9be47-0
    Source: file.exe, 00000000.00000000.1678415645.0000000000392000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_12a7d33d-9
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_9bbb6108-c
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_5e721fdf-5
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001B823088977 NtQuerySystemInformation,16_2_000001B823088977
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001B8230A2EF2 NtQuerySystemInformation,16_2_000001B8230A2EF2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0033D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0033D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00331201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00331201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0033E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0033E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002DBF400_2_002DBF40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002D80600_2_002D8060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003420460_2_00342046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003382980_2_00338298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0030E4FF0_2_0030E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0030676B0_2_0030676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003648730_2_00364873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002FCAA00_2_002FCAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002DCAF00_2_002DCAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002ECC390_2_002ECC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00306DD90_2_00306DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002ED0640_2_002ED064
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002D90BC0_2_002D90BC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002EB1190_2_002EB119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002D91C00_2_002D91C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F13940_2_002F1394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F17060_2_002F1706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F781B0_2_002F781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002D79200_2_002D7920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002E997D0_2_002E997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F19B00_2_002F19B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F7A4A0_2_002F7A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F1C770_2_002F1C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F7CA70_2_002F7CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0035BE440_2_0035BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00309EEE0_2_00309EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F1F320_2_002F1F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001B82308897716_2_000001B823088977
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001B8230A2EF216_2_000001B8230A2EF2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001B8230A361C16_2_000001B8230A361C
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001B8230A2F3216_2_000001B8230A2F32
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 002F0A30 appears 46 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 002EF9F2 appears 31 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/36@68/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003437B5 GetLastError,FormatMessageW,0_2_003437B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003310BF AdjustTokenPrivileges,CloseHandle,0_2_003310BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003316C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_003316C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003451CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_003451CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0033D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0033D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0034648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0034648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002D42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_002D42A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7720:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7656:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7528:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7428:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7592:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000D.00000003.1882387253.000001B935E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846800237.000001B935E6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843456689.000001B9363B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1813242751.000001B9363B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893850384.000001B935E85000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000D.00000003.1882387253.000001B935E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846800237.000001B935E6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893850384.000001B935E85000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000D.00000003.1882387253.000001B935E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846800237.000001B935E6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893850384.000001B935E85000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000D.00000003.1882387253.000001B935E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846800237.000001B935E6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893850384.000001B935E85000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000D.00000003.1812198479.000001B936B43000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: firefox.exe, 0000000D.00000003.1882387253.000001B935E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846800237.000001B935E6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893850384.000001B935E85000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000D.00000003.1882387253.000001B935E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846800237.000001B935E6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893850384.000001B935E85000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000D.00000003.1882387253.000001B935E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846800237.000001B935E6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893850384.000001B935E85000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000D.00000003.1882387253.000001B935E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846800237.000001B935E6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893850384.000001B935E85000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000D.00000003.1882387253.000001B935E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846800237.000001B935E6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893850384.000001B935E85000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 47%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2276 -parentBuildID 20230927232528 -prefsHandle 2208 -prefMapHandle 2200 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8102d085-471f-4a36-be62-010be7f63302} 7836 "\\.\pipe\gecko-crash-server-pipe.7836" 1b91c66ff10 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3344 -parentBuildID 20230927232528 -prefsHandle 4024 -prefMapHandle 3984 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7decf7cf-7d92-40f7-929e-0a4f03d2d61b} 7836 "\\.\pipe\gecko-crash-server-pipe.7836" 1b92e7ace10 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5324 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5160 -prefMapHandle 5348 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0b6a0efd-c338-4d1a-9e37-77649038c4f6} 7836 "\\.\pipe\gecko-crash-server-pipe.7836" 1b93631f710 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2276 -parentBuildID 20230927232528 -prefsHandle 2208 -prefMapHandle 2200 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8102d085-471f-4a36-be62-010be7f63302} 7836 "\\.\pipe\gecko-crash-server-pipe.7836" 1b91c66ff10 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3344 -parentBuildID 20230927232528 -prefsHandle 4024 -prefMapHandle 3984 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7decf7cf-7d92-40f7-929e-0a4f03d2d61b} 7836 "\\.\pipe\gecko-crash-server-pipe.7836" 1b92e7ace10 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5324 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5160 -prefMapHandle 5348 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0b6a0efd-c338-4d1a-9e37-77649038c4f6} 7836 "\\.\pipe\gecko-crash-server-pipe.7836" 1b93631f710 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1808426596.000001B9306A1000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000D.00000003.1889884154.000001B92BDC2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: firefox.exe, 0000000D.00000003.1886104064.000001B92D953000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1887533451.000001B92BDB7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000D.00000003.1889884154.000001B92BDC2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: firefox.exe, 0000000D.00000003.1886104064.000001B92D953000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1887844107.000001B92BDB7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1808426596.000001B9306A1000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1887533451.000001B92BDB7000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: firefox.exe, 0000000D.00000003.1886104064.000001B92D953000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1887844107.000001B92BDB7000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002D42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_002D42DE
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F0A76 push ecx; ret 0_2_002F0A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002EF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_002EF98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00361C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00361C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-95033
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001B823088977 rdtsc 16_2_000001B823088977
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.7 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0033DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0033DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003468EE FindFirstFileW,FindClose,0_2_003468EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0034698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0034698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0033D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0033D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0033D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0033D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00349642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00349642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0034979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0034979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00349B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00349B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00345C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00345C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002D42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_002D42DE
    Source: firefox.exe, 0000000F.00000002.2929393535.000002019EDC0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllQ
    Source: firefox.exe, 0000000F.00000002.2929393535.000002019EDC0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2933142033.000001B823110000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2927964755.000001CFC2D7A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2932472433.000001CFC32D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.2933069274.000002019F119000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 0000000F.00000002.2929393535.000002019EDC0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll'
    Source: firefox.exe, 00000010.00000002.2928062263.000001B8228FA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWPb
    Source: firefox.exe, 0000000F.00000002.2928255506.000002019ECAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
    Source: firefox.exe, 0000000F.00000002.2929393535.000002019EDC0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2933142033.000001B823120000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001B823088977 rdtsc 16_2_000001B823088977
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0034EAA2 BlockInput,0_2_0034EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00302622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00302622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002D42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_002D42DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F4CE8 mov eax, dword ptr fs:[00000030h]0_2_002F4CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00330B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00330B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00302622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00302622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_002F083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F09D5 SetUnhandledExceptionFilter,0_2_002F09D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_002F0C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00331201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00331201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00312BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00312BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0033B226 SendInput,keybd_event,0_2_0033B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003522DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_003522DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00330B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00330B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00331663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00331663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000D.00000003.1817973000.000001B9306A1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002F0698 cpuid 0_2_002F0698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00348195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00348195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0032D27A GetUserNameW,0_2_0032D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0030BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_0030BB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_002D42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_002D42DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7404, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7404, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00351204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00351204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00351806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00351806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1545005 Sample: file.exe Startdate: 30/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 228 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 172.217.18.14, 443, 49738, 49739 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49740, 49745, 49750 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    http://detectportal.firefox.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema.0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://www.leboncoin.fr/0%URL Reputationsafe
    https://spocs.getpocket.com/spocs0%URL Reputationsafe
    https://shavar.services.mozilla.com0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
    https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://content-signature-2.cdn.mozilla.net/0%URL Reputationsafe
    https://json-schema.org/draft/2020-12/schema/=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    https://ok.ru/0%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    http://win.mail.ru/cgi-bin/sentmsg?mailto=%s0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://shavar.services.mozilla.com/0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggestabout0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://account.bellmedia.c0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    https://www.zhihu.com/0%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
    https://duckduckgo.com/?t=ffab&q=0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
    https://identity.mozilla.com/apps/relay0%URL Reputationsafe
    https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
    https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
    https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/0%URL Reputationsafe
    https://monitor.firefox.com/user/preferences0%URL Reputationsafe
    https://screenshots.firefox.com/0%URL Reputationsafe
    https://truecolors.firefox.com/0%URL Reputationsafe
    https://gpuweb.github.io/gpuweb/0%URL Reputationsafe
    http://json-schema.org/draft-07/schema#-0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      unknown
      star-mini.c10r.facebook.com
      157.240.251.35
      truefalse
        unknown
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          unknown
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            unknown
            twitter.com
            104.244.42.65
            truefalse
              unknown
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                unknown
                services.addons.mozilla.org
                151.101.193.91
                truefalse
                  unknown
                  dyna.wikimedia.org
                  185.15.59.224
                  truefalse
                    unknown
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      unknown
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        unknown
                        youtube.com
                        172.217.18.14
                        truefalse
                          unknown
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            unknown
                            youtube-ui.l.google.com
                            142.250.185.110
                            truefalse
                              unknown
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                unknown
                                reddit.map.fastly.net
                                151.101.65.140
                                truefalse
                                  unknown
                                  ipv4only.arpa
                                  192.0.0.170
                                  truefalse
                                    unknown
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      unknown
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        unknown
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          unknown
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            unknown
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000010.00000002.2929561992.000001B822BC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2929397493.000001CFC31C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://detectportal.firefox.com/firefox.exe, 0000000D.00000003.1811677835.000001B937AD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000003.1843456689.000001B9363B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1813242751.000001B9363B0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.2929958227.000002019F0C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2929561992.000001B822BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2932672685.000001CFC3403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1824586906.000001B934561000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762609877.000001B934561000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000010.00000002.2929561992.000001B822B86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2929397493.000001CFC318F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000D.00000003.1886104064.000001B92D953000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://www.leboncoin.fr/firefox.exe, 0000000D.00000003.1864439800.000001B934758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.1869016599.000001B9346BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://shavar.services.mozilla.comfirefox.exe, 0000000D.00000003.1811677835.000001B937AC6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://youtube.comTfirefox.exe, 0000000D.00000003.1831829410.000001B92DB14000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1729362463.000001B92C220000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729084392.000001B92C000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729820047.000001B92C27B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729568047.000001B92C23E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729691228.000001B92C25D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.1762086888.000001B92D198000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762086888.000001B92D17E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000D.00000003.1882387253.000001B935E6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846800237.000001B935E6C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000D.00000003.1763084622.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814996390.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847487120.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B93468B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1814996390.000001B93467A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729820047.000001B92C27B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832272646.000001B92EE20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729568047.000001B92C23E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729691228.000001B92C25D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://www.msn.comfirefox.exe, 0000000D.00000003.1815731490.000001B92FA6B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1729362463.000001B92C220000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729084392.000001B92C000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729820047.000001B92C27B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729568047.000001B92C23E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729691228.000001B92C25D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://youtube.com/firefox.exe, 0000000D.00000003.1876519291.000001B934439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920131636.000001B9344A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865118561.000001B92FA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1896332637.000001B93445F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815452713.000001B92FA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1898898330.000001B92EA49000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844781721.000001B92FA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921384876.000001B92FA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763302544.000001B93447C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000D.00000003.1886104064.000001B92D995000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000D.00000003.1886104064.000001B92D953000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.2929958227.000002019F0C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2929561992.000001B822BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2932672685.000001CFC3403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                  unknown
                                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://ok.ru/firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://www.amazon.com/firefox.exe, 0000000D.00000003.1814996390.000001B93467A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.2929958227.000002019F0C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2929561992.000001B822BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2932672685.000001CFC3403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                        unknown
                                                                                        http://win.mail.ru/cgi-bin/sentmsg?mailto=%sfirefox.exe, 0000000D.00000003.1858131744.000001B92847D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://www.youtube.com/firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865118561.000001B92FA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815452713.000001B92FA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1844781721.000001B92FA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921384876.000001B92FA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2929561992.000001B822B03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2929397493.000001CFC3103000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1798694084.000001B92F087000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1800478465.000001B92F073000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://www.bbc.co.uk/firefox.exe, 0000000D.00000003.1864439800.000001B934758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000D.00000003.1814371955.000001B9357E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893906762.000001B9357E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917782812.000001B9357D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864128668.000001B9357E9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000010.00000002.2929561992.000001B822BC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2929397493.000001CFC31C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://127.0.0.1:firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1800346150.000001B92F09A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798694084.000001B92F087000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.1859904131.000001B92DCD5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://bugzilla.mofirefox.exe, 0000000D.00000003.1917782812.000001B9357AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                                  unknown
                                                                                                  https://shavar.services.mozilla.com/firefox.exe, 0000000D.00000003.1811677835.000001B937AD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://spocs.getpocket.com/firefox.exe, 00000010.00000002.2929561992.000001B822B5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2929397493.000001CFC3113000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://www.iqiyi.com/firefox.exe, 0000000D.00000003.1864439800.000001B934758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://addons.mozilla.org/firefox.exe, 0000000D.00000003.1814371955.000001B935790000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://merino.services.mozilla.com/api/v1/suggestaboutfirefox.exe, 0000000F.00000002.2929958227.000002019F072000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000D.00000003.1763084622.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814996390.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847487120.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B93468B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://crl3.digifirefox.exe, 0000000D.00000003.1808786529.000001B92BD7F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1859904131.000001B92DCD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877859505.000001B92DEAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836835593.000001B92D4C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B93467A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1782133051.000001B92DCE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1775711466.000001B92DCDC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824586906.000001B93453B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784016376.000001B92DC22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760810526.000001B93465B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760810526.000001B93466B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917324119.000001B92C247000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763210840.000001B9344F3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837711166.000001B92EECA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815731490.000001B92FA43000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1784016376.000001B92DC1B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832272646.000001B92EE29000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856414492.000001B92BA84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762429062.000001B92D127000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832118191.000001B936408000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1824586906.000001B934549000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816070482.000001B92FA0E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1815731490.000001B92FA6B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1878345100.000001B92DE30000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815731490.000001B92FA6B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://www.zhihu.com/firefox.exe, 0000000D.00000003.1760304032.000001B9346B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869016599.000001B9346B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1899739162.000001B92E690000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876301596.000001B9346B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908069495.000001B9346B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814996390.000001B9346B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847487120.000001B9346B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919191088.000001B9346B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762963600.000001B9346B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.1812198479.000001B936B94000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B93470F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843164106.000001B936B94000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.1812198479.000001B936B94000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B93470F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1843164106.000001B936B94000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1824586906.000001B934561000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B9346B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000D.00000003.1814961568.000001B93476E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000D.00000003.1847487120.000001B93469A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://profiler.firefox.comfirefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1731623063.000001B92BA12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730879959.000001B92BA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1731743593.000001B92BA2F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://identity.mozilla.com/apps/relayfirefox.exe, 0000000D.00000003.1866016375.000001B92EC3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922078887.000001B92EC44000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873390908.000001B92EC3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850186913.000001B92EC42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1800346150.000001B92F09A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798694084.000001B92F087000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1800414770.000001B92F09E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1800478465.000001B92F073000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1731623063.000001B92BA12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1730879959.000001B92BA33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858131744.000001B92847D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1731743593.000001B92BA2F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000D.00000003.1814371955.000001B9357E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893906762.000001B9357E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1917782812.000001B9357D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1864128668.000001B9357E9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.2929958227.000002019F0C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2929561992.000001B822BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2932672685.000001CFC3403000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1864785522.000001B93467A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://www.amazon.co.uk/firefox.exe, 0000000D.00000003.1864439800.000001B934758000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847081216.000001B934738000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000D.00000003.1843248626.000001B936B58000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1729691228.000001B92C25D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://truecolors.firefox.com/firefox.exe, 0000000D.00000003.1814371955.000001B935790000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://www.google.com/searchfirefox.exe, 0000000D.00000003.1847081216.000001B934764000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729084392.000001B92C000000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849847820.000001B92ECCD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873390908.000001B92EC87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866016375.000001B92EC87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850186913.000001B92EC87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729820047.000001B92C27B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1832272646.000001B92EE20000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729568047.000001B92C23E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1729691228.000001B92C25D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://gpuweb.github.io/gpuweb/firefox.exe, 0000000D.00000003.1763084622.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814996390.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847487120.000001B93468B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1760304032.000001B93468B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.2928923564.000002019ED50000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2929052883.000001B8229A0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2928842146.000001CFC2F30000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      http://json-schema.org/draft-07/schema#-firefox.exe, 0000000D.00000003.1886104064.000001B92D953000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      • No. of IPs < 25%
                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                      • 75% < No. of IPs
                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                      172.217.18.14
                                                                                                                      youtube.comUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      34.149.100.209
                                                                                                                      prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                                      34.107.243.93
                                                                                                                      push.services.mozilla.comUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      34.107.221.82
                                                                                                                      prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      35.244.181.201
                                                                                                                      prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      34.117.188.166
                                                                                                                      contile.services.mozilla.comUnited States
                                                                                                                      139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                      151.101.193.91
                                                                                                                      services.addons.mozilla.orgUnited States
                                                                                                                      54113FASTLYUSfalse
                                                                                                                      35.201.103.21
                                                                                                                      normandy-cdn.services.mozilla.comUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      35.190.72.216
                                                                                                                      prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      34.160.144.191
                                                                                                                      prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                                      34.120.208.123
                                                                                                                      telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      IP
                                                                                                                      127.0.0.1
                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                      Analysis ID:1545005
                                                                                                                      Start date and time:2024-10-30 00:44:05 +01:00
                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                      Overall analysis duration:0h 7m 0s
                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                      Report type:full
                                                                                                                      Cookbook file name:default.jbs
                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                      Number of analysed new started processes analysed:22
                                                                                                                      Number of new started drivers analysed:0
                                                                                                                      Number of existing processes analysed:0
                                                                                                                      Number of existing drivers analysed:0
                                                                                                                      Number of injected processes analysed:0
                                                                                                                      Technologies:
                                                                                                                      • HCA enabled
                                                                                                                      • EGA enabled
                                                                                                                      • AMSI enabled
                                                                                                                      Analysis Mode:default
                                                                                                                      Analysis stop reason:Timeout
                                                                                                                      Sample name:file.exe
                                                                                                                      Detection:MAL
                                                                                                                      Classification:mal72.troj.evad.winEXE@34/36@68/12
                                                                                                                      EGA Information:
                                                                                                                      • Successful, ratio: 50%
                                                                                                                      HCA Information:
                                                                                                                      • Successful, ratio: 94%
                                                                                                                      • Number of executed functions: 40
                                                                                                                      • Number of non-executed functions: 316
                                                                                                                      Cookbook Comments:
                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                      • Excluded IPs from analysis (whitelisted): 52.11.191.138, 35.160.212.113, 54.185.230.140, 142.250.185.234, 172.217.18.10, 142.250.185.110, 2.22.61.56, 2.22.61.72, 142.250.185.206
                                                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                      • VT rate limit hit for: file.exe
                                                                                                                      TimeTypeDescription
                                                                                                                      19:45:09API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      34.117.188.166file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                          151.101.193.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              34.149.100.209file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  34.160.144.191file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.65.91
                                                                                                                                                                                                      example.orgfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 93.184.215.14
                                                                                                                                                                                                      twitter.comfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 104.244.42.65
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.129
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.129
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.1
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.1
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.65
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.65
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.65
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.1
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 104.244.42.129
                                                                                                                                                                                                      star-mini.c10r.facebook.comfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 157.240.0.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.0.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.251.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.251.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.0.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.0.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.253.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.251.35
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 157.240.253.35
                                                                                                                                                                                                      https://clickme.thryv.com/ls/click?upn=u001.Als7cfHaJU2yMdsJgpsIFmiRUl-2BtxcZ73D3PC6s7dEdSEpNEVf7BmEr33HzpWyzDy2Qc_OEO3HRIZ3eedLymwLhvJt9sqs3j4T3CqpVCO9A0ZKplqH1W1Ad1lCPdQBrRfbSauZPLLCLTYBsXDRt8yGG5FOZ7NK342oFTufTBA9n-2F9XZML5SAWON4OCquRGeOrZOG6X7bKIH2ouDi7O5ssZhkwdV9j8BuAetGO74HzivTb4yjw5AGX5ZMnsGYBS3vBuNNgFYRVSYVxc5dN7eCLDUr43XjgYUZE2GmJzXmN-2BelIHWKsvaOOIeqiW6cnMf2CI6MeEhodwtV2LpZJtWZhkGi5I2rlc08PnxbPlMsOj2Cr9oC-2BCWb9WuPqmZU8rqYD8CNL-2BgY3UElGOq-2BfG3NfYFdrc0Rb11eU0t5G2ihyqzzZVfI-3D#cHNjaG1pdHRAZ3Jpc3Qub3JnGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 157.240.251.35
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                                                      FASTLYUSfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                      https://mailhotcmhakamloops.wordpress.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 151.101.2.137
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 185.199.109.133
                                                                                                                                                                                                      https://www.directo.com.bo/dokGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 151.101.129.229
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.129.91
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.1.91
                                                                                                                                                                                                      ATGS-MMD-ASUSfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      belks.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                      • 57.44.124.158
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      belks.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                      • 34.17.28.191
                                                                                                                                                                                                      belks.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                      • 57.43.170.29
                                                                                                                                                                                                      ATGS-MMD-ASUSfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      belks.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                      • 57.44.124.158
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      belks.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                      • 34.17.28.191
                                                                                                                                                                                                      belks.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                      • 57.43.170.29
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 151.101.193.91
                                                                                                                                                                                                      • 35.244.181.201
                                                                                                                                                                                                      • 34.149.100.209
                                                                                                                                                                                                      • 34.160.144.191
                                                                                                                                                                                                      • 34.120.208.123
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                          C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7813
                                                                                                                                                                                                                                              Entropy (8bit):5.175220220553857
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:0jMXOo7cbhbVbTbfbRbObtbyEl7n4rkJA6WnSrDtTUd/SkDrl:0YLcNhnzFSJYr3BnSrDhUd/j
                                                                                                                                                                                                                                              MD5:56F2FB7E9D188C450AB5F4006C2057BE
                                                                                                                                                                                                                                              SHA1:C83F5CC5871EEBDCD2865666655284D697758A56
                                                                                                                                                                                                                                              SHA-256:464FC493CFD2C02A3D4E1E716DF1CEE4733A0A86F7033702F8B8310DCBC17BEF
                                                                                                                                                                                                                                              SHA-512:B83C5305F5A09FB0E3398ACDC7D0842A377253D23EF122A57BE603512863885FAC31DF1810EC76076E367FC437DC6483A2BA434EE24F0189135DCA18743C2825
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"type":"uninstall","id":"90977c2a-2535-45b2-aa00-c72931e3c4d4","creationDate":"2024-10-30T00:47:30.449Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7813
                                                                                                                                                                                                                                              Entropy (8bit):5.175220220553857
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:0jMXOo7cbhbVbTbfbRbObtbyEl7n4rkJA6WnSrDtTUd/SkDrl:0YLcNhnzFSJYr3BnSrDhUd/j
                                                                                                                                                                                                                                              MD5:56F2FB7E9D188C450AB5F4006C2057BE
                                                                                                                                                                                                                                              SHA1:C83F5CC5871EEBDCD2865666655284D697758A56
                                                                                                                                                                                                                                              SHA-256:464FC493CFD2C02A3D4E1E716DF1CEE4733A0A86F7033702F8B8310DCBC17BEF
                                                                                                                                                                                                                                              SHA-512:B83C5305F5A09FB0E3398ACDC7D0842A377253D23EF122A57BE603512863885FAC31DF1810EC76076E367FC437DC6483A2BA434EE24F0189135DCA18743C2825
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"type":"uninstall","id":"90977c2a-2535-45b2-aa00-c72931e3c4d4","creationDate":"2024-10-30T00:47:30.449Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                                              Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                              MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                              SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                              SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                              SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):453023
                                                                                                                                                                                                                                              Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                              MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                              SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                              SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                              SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3621
                                                                                                                                                                                                                                              Entropy (8bit):4.925130513003033
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNLwLV8P:8S+OBIUjOdwiOdYVjjwLwV8P
                                                                                                                                                                                                                                              MD5:6388278BF42885CF19FDB0B068FC6298
                                                                                                                                                                                                                                              SHA1:09DFC3FEE1DC9EC9824818F0A02E790BA5CECE73
                                                                                                                                                                                                                                              SHA-256:A24A7D7AA56148D7BAC263BA4A4464E77926398DCE2A61816DF793B6CEB0AE25
                                                                                                                                                                                                                                              SHA-512:6DA1B9C262F5320D0CCBA9AD4F75297AD8E192A673DF34E131801A1DD43C53E9ACEF430050D484632AF79E2D177EB44376E010C8925F25494D5C62B9FB3A8F8C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3621
                                                                                                                                                                                                                                              Entropy (8bit):4.925130513003033
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNLwLV8P:8S+OBIUjOdwiOdYVjjwLwV8P
                                                                                                                                                                                                                                              MD5:6388278BF42885CF19FDB0B068FC6298
                                                                                                                                                                                                                                              SHA1:09DFC3FEE1DC9EC9824818F0A02E790BA5CECE73
                                                                                                                                                                                                                                              SHA-256:A24A7D7AA56148D7BAC263BA4A4464E77926398DCE2A61816DF793B6CEB0AE25
                                                                                                                                                                                                                                              SHA-512:6DA1B9C262F5320D0CCBA9AD4F75297AD8E192A673DF34E131801A1DD43C53E9ACEF430050D484632AF79E2D177EB44376E010C8925F25494D5C62B9FB3A8F8C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5312
                                                                                                                                                                                                                                              Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                              MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                              SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                              SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                              SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5312
                                                                                                                                                                                                                                              Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                              MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                              SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                              SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                              SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):24
                                                                                                                                                                                                                                              Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                              MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                              SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                              SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                              SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):24
                                                                                                                                                                                                                                              Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                              MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                              SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                              SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                              SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):262144
                                                                                                                                                                                                                                              Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                                              MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                                              SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                                              SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                                              SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):66
                                                                                                                                                                                                                                              Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                              MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                              SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                              SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                              SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):66
                                                                                                                                                                                                                                              Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                              MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                              SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                              SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                              SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):36830
                                                                                                                                                                                                                                              Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                              MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                              SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                              SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                              SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):36830
                                                                                                                                                                                                                                              Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                              MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                              SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                              SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                              SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                                              Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                              MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                              SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                              SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                              SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1021904
                                                                                                                                                                                                                                              Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                              MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                              SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                              SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                              SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1021904
                                                                                                                                                                                                                                              Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                              MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                              SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                              SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                              SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                                              Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                              MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                              SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                              SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                              SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                                              Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                              MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                              SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                              SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                              SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):98304
                                                                                                                                                                                                                                              Entropy (8bit):0.0732719776631799
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkiim:DLhesh7Owd4+jiJ
                                                                                                                                                                                                                                              MD5:CB6A5DA1CB9489BC406B4471BEF0BAB7
                                                                                                                                                                                                                                              SHA1:423E4A475525B63B604A11A271C071F88E0194B7
                                                                                                                                                                                                                                              SHA-256:55F58FA0D63E27B8760591A5927DF549459A70EB8B7E027D0C3C3F81E294CDFF
                                                                                                                                                                                                                                              SHA-512:B592ABF2E91F7318BC74F72DD3A6BF8C0352A8EB935A9B7E80EA8D1462BC24078C79B664A3E3427C724A71FD69D0DE3C4841588F1949A910B1BB5D8A85089C50
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                                              Entropy (8bit):0.035737944707653645
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:GtlstFezLevDOc/9HYl3lstFezLevDOc/llXT89//alEl:GtWtc8D+Wtc8D389XuM
                                                                                                                                                                                                                                              MD5:C1A0529A928241C2F4F0AC6EAD334A66
                                                                                                                                                                                                                                              SHA1:0C6C5C8B369C8B660749DE75ECEF24FA2566CEF7
                                                                                                                                                                                                                                              SHA-256:CD111912E6A7AB5B4ABE5C829578426D70BFEE3761CC7DC68C4438D7E3AA9CDD
                                                                                                                                                                                                                                              SHA-512:BD65AA150E8AA6E81DA910AEA7F6C0EBA4788FA935C7ADBE1BC886963E19EC6D2E80A016341E6C3E1FED01A2FA28E1F6F214250B72BF0EAE59142AAECEF54C1F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:..-......................@..,.G..=s..J.fg..N...Z..-......................@..,.G..=s..J.fg..N...Z........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):32824
                                                                                                                                                                                                                                              Entropy (8bit):0.03935530161693917
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Ol1rvvDflya7rKDAByJ9qwl8rEXsxdwhml8XW3R2:K5vDfPKDx2wl8dMhm93w
                                                                                                                                                                                                                                              MD5:873C84C15F764FA476475B34D2204C93
                                                                                                                                                                                                                                              SHA1:6D45158735FADC750D81CA347B17E53F6D4B20B2
                                                                                                                                                                                                                                              SHA-256:E0C753DEDF1CCF84C48E286D890D8CF14CAC82B4E5CAC853953770E36AE2CA6A
                                                                                                                                                                                                                                              SHA-512:CAA8C9B5979EF2A67FF300F5C50F678CAC016260B58195F02990E9345778ED241F0DA4CF46E88F19D93332D4B39FB0C02E1E6300CE42FC0007F9646100D9DDD4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:7....-...........=s..J.f.:@...bJ.........=s..J.f..@..G.,................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):13254
                                                                                                                                                                                                                                              Entropy (8bit):5.492992274477336
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:PnaRtLYbBp62hj4qyaaXh6KBSNwY5RfGNBw8doSl:6ekqLW+tcwr0
                                                                                                                                                                                                                                              MD5:F257909759768D36797E517106C0F287
                                                                                                                                                                                                                                              SHA1:A4D916F3837ECFD9A473EA9037B79E3F23C37690
                                                                                                                                                                                                                                              SHA-256:F4B79AD5BBE882B3A73AB17039D675CEB320A13926202EBF9270EB50E784C718
                                                                                                                                                                                                                                              SHA-512:47E4FC6CFDC4F35372B82F3C59ED7870E8683138BC9AF5B90E6A9BA15D2CAD20461CAF6E3820AA7F12A9041FF9C2A8F825D39E7AC5008DE3A6BDCFD99561D223
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730249221);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730249221);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730249221);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173024
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):13254
                                                                                                                                                                                                                                              Entropy (8bit):5.492992274477336
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:PnaRtLYbBp62hj4qyaaXh6KBSNwY5RfGNBw8doSl:6ekqLW+tcwr0
                                                                                                                                                                                                                                              MD5:F257909759768D36797E517106C0F287
                                                                                                                                                                                                                                              SHA1:A4D916F3837ECFD9A473EA9037B79E3F23C37690
                                                                                                                                                                                                                                              SHA-256:F4B79AD5BBE882B3A73AB17039D675CEB320A13926202EBF9270EB50E784C718
                                                                                                                                                                                                                                              SHA-512:47E4FC6CFDC4F35372B82F3C59ED7870E8683138BC9AF5B90E6A9BA15D2CAD20461CAF6E3820AA7F12A9041FF9C2A8F825D39E7AC5008DE3A6BDCFD99561D223
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730249221);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730249221);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730249221);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173024
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                                                                                              Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                                              MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                                              SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                                              SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                                              SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):493
                                                                                                                                                                                                                                              Entropy (8bit):4.948903192176635
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:YZFgv3pN4IVHlW8cOlZGV1AQIYzvZcyBuLZ2d:Y2N4SlCOlZGV1AQIWZcy6Z2d
                                                                                                                                                                                                                                              MD5:4E7041F6BA84A555A39DB29B9FDF713C
                                                                                                                                                                                                                                              SHA1:97DE1E9BF38DB1C624CE02C75650EA62D50CDED6
                                                                                                                                                                                                                                              SHA-256:CB1361F5B1C26733BEDD2320984724602DCCD56B6A3D373F2459ACB2D214E6F9
                                                                                                                                                                                                                                              SHA-512:3E9B0ABDF4D9566A9F785A0A0CFF64D392D59C74AF027D6839D54896930C9F89D533786045655C8068A488C3AE5277BE28452C8E2E0B7A149B810E9743F0115B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"type":"health","id":"1243ecd8-d531-4ace-ac19-bec6dfbb926b","creationDate":"2024-10-30T00:47:31.107Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c"}
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                              Size (bytes):493
                                                                                                                                                                                                                                              Entropy (8bit):4.948903192176635
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:YZFgv3pN4IVHlW8cOlZGV1AQIYzvZcyBuLZ2d:Y2N4SlCOlZGV1AQIWZcy6Z2d
                                                                                                                                                                                                                                              MD5:4E7041F6BA84A555A39DB29B9FDF713C
                                                                                                                                                                                                                                              SHA1:97DE1E9BF38DB1C624CE02C75650EA62D50CDED6
                                                                                                                                                                                                                                              SHA-256:CB1361F5B1C26733BEDD2320984724602DCCD56B6A3D373F2459ACB2D214E6F9
                                                                                                                                                                                                                                              SHA-512:3E9B0ABDF4D9566A9F785A0A0CFF64D392D59C74AF027D6839D54896930C9F89D533786045655C8068A488C3AE5277BE28452C8E2E0B7A149B810E9743F0115B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"type":"health","id":"1243ecd8-d531-4ace-ac19-bec6dfbb926b","creationDate":"2024-10-30T00:47:31.107Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c"}
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):90
                                                                                                                                                                                                                                              Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                              MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                              SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                              SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                              SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):90
                                                                                                                                                                                                                                              Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                              MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                              SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                              SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                              SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1571
                                                                                                                                                                                                                                              Entropy (8bit):6.331907388291332
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:v+USUGlcAxSZfdLXnIgBQf/pnxQwRlszT5sKt07e3eHVQj6TjamhujJlOsIomNVZ:GUpOxodpanR6v3eHTj4JlIpuR4
                                                                                                                                                                                                                                              MD5:97EC5E79F8EDFE13673D870AD5373A80
                                                                                                                                                                                                                                              SHA1:D6777CE52D58D94BE4DBC4642D31140A17904DE9
                                                                                                                                                                                                                                              SHA-256:5FD20AC4F055F8E2C6EC59C2366EA6C746E9A68711261158D13DFF7D5382C965
                                                                                                                                                                                                                                              SHA-512:C000E799A9A762E1CE627BEDFEBE218272A66DB7FF5EB4FF8A92BAC7A12A3B1EE5E5B4B2C3E80215C566575B7A8F3D4F860C7953516BEB16E8D3B76FA86E13A1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{c5d689df-4669-42e9-8158-5e472f174cde}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730249224683,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate.....vtartTim..`190456...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....198253,"originA.
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1571
                                                                                                                                                                                                                                              Entropy (8bit):6.331907388291332
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:v+USUGlcAxSZfdLXnIgBQf/pnxQwRlszT5sKt07e3eHVQj6TjamhujJlOsIomNVZ:GUpOxodpanR6v3eHTj4JlIpuR4
                                                                                                                                                                                                                                              MD5:97EC5E79F8EDFE13673D870AD5373A80
                                                                                                                                                                                                                                              SHA1:D6777CE52D58D94BE4DBC4642D31140A17904DE9
                                                                                                                                                                                                                                              SHA-256:5FD20AC4F055F8E2C6EC59C2366EA6C746E9A68711261158D13DFF7D5382C965
                                                                                                                                                                                                                                              SHA-512:C000E799A9A762E1CE627BEDFEBE218272A66DB7FF5EB4FF8A92BAC7A12A3B1EE5E5B4B2C3E80215C566575B7A8F3D4F860C7953516BEB16E8D3B76FA86E13A1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{c5d689df-4669-42e9-8158-5e472f174cde}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730249224683,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate.....vtartTim..`190456...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....198253,"originA.
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1571
                                                                                                                                                                                                                                              Entropy (8bit):6.331907388291332
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:v+USUGlcAxSZfdLXnIgBQf/pnxQwRlszT5sKt07e3eHVQj6TjamhujJlOsIomNVZ:GUpOxodpanR6v3eHTj4JlIpuR4
                                                                                                                                                                                                                                              MD5:97EC5E79F8EDFE13673D870AD5373A80
                                                                                                                                                                                                                                              SHA1:D6777CE52D58D94BE4DBC4642D31140A17904DE9
                                                                                                                                                                                                                                              SHA-256:5FD20AC4F055F8E2C6EC59C2366EA6C746E9A68711261158D13DFF7D5382C965
                                                                                                                                                                                                                                              SHA-512:C000E799A9A762E1CE627BEDFEBE218272A66DB7FF5EB4FF8A92BAC7A12A3B1EE5E5B4B2C3E80215C566575B7A8F3D4F860C7953516BEB16E8D3B76FA86E13A1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{c5d689df-4669-42e9-8158-5e472f174cde}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730249224683,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate.....vtartTim..`190456...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....198253,"originA.
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                                                              Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                              MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                              SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                              SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                              SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4537
                                                                                                                                                                                                                                              Entropy (8bit):5.0345177124578235
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:YrSAYn36UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:yc3yTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                              MD5:E770400C2B3B2E6A0C39AB53AC4467F3
                                                                                                                                                                                                                                              SHA1:A93A3148C827CD195E99A7FA785B6EDF205656D0
                                                                                                                                                                                                                                              SHA-256:85B3F0E10654AD59DBE42C9465E9A211B7A603CAFBA9D467FD6411DD9CB721AA
                                                                                                                                                                                                                                              SHA-512:A405F77FC52225A0448ECC157D0483C1730D3D968594F11CFA85F624919D508610BFC1FC6E1199B7456FC001AC2B2AE2136E43044C6DC438839ADDA6BB54006A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-30T00:46:44.691Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4537
                                                                                                                                                                                                                                              Entropy (8bit):5.0345177124578235
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:YrSAYn36UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:yc3yTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                              MD5:E770400C2B3B2E6A0C39AB53AC4467F3
                                                                                                                                                                                                                                              SHA1:A93A3148C827CD195E99A7FA785B6EDF205656D0
                                                                                                                                                                                                                                              SHA-256:85B3F0E10654AD59DBE42C9465E9A211B7A603CAFBA9D467FD6411DD9CB721AA
                                                                                                                                                                                                                                              SHA-512:A405F77FC52225A0448ECC157D0483C1730D3D968594F11CFA85F624919D508610BFC1FC6E1199B7456FC001AC2B2AE2136E43044C6DC438839ADDA6BB54006A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-30T00:46:44.691Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                              Entropy (8bit):6.5846812803123385
                                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                              File name:file.exe
                                                                                                                                                                                                                                              File size:919'552 bytes
                                                                                                                                                                                                                                              MD5:bc172e909f941b88af9d0eb4fb0c16ff
                                                                                                                                                                                                                                              SHA1:d5d4a9130808b2270b4945d84aef86de47f820ca
                                                                                                                                                                                                                                              SHA256:d9749480b21a4d4c977133fe24b27a65a18955cda393d243c331e7d30c786b5c
                                                                                                                                                                                                                                              SHA512:52a31bb0273ce2000708c7a801a3b4f2bae07659f08b8afe8f01e94746e159aca3aaa6381c2f6f57f734c7b97f5da06bd36a548c5be52ae4ced8e9d3bbe17f53
                                                                                                                                                                                                                                              SSDEEP:12288:6qDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/Tc:6qDEvCTbMWu7rQYlBQcBiT6rprG8abc
                                                                                                                                                                                                                                              TLSH:79159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                                              File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                              Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                              Entrypoint:0x420577
                                                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                              Time Stamp:0x67216F22 [Tue Oct 29 23:26:26 2024 UTC]
                                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                                              OS Version Major:5
                                                                                                                                                                                                                                              OS Version Minor:1
                                                                                                                                                                                                                                              File Version Major:5
                                                                                                                                                                                                                                              File Version Minor:1
                                                                                                                                                                                                                                              Subsystem Version Major:5
                                                                                                                                                                                                                                              Subsystem Version Minor:1
                                                                                                                                                                                                                                              Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                                              call 00007FBCE1494303h
                                                                                                                                                                                                                                              jmp 00007FBCE1493C0Fh
                                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                                              push dword ptr [ebp+08h]
                                                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                                                              call 00007FBCE1493DEDh
                                                                                                                                                                                                                                              mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                              mov eax, esi
                                                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                                                              retn 0004h
                                                                                                                                                                                                                                              and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                              mov eax, ecx
                                                                                                                                                                                                                                              and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                              mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                              mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                                              push dword ptr [ebp+08h]
                                                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                                                              call 00007FBCE1493DBAh
                                                                                                                                                                                                                                              mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                              mov eax, esi
                                                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                                                              retn 0004h
                                                                                                                                                                                                                                              and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                              mov eax, ecx
                                                                                                                                                                                                                                              and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                              mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                              mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                                                              lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                              mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                              and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                              and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                                              mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                              add eax, 04h
                                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                                              call 00007FBCE14969ADh
                                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                                              mov eax, esi
                                                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                                                              retn 0004h
                                                                                                                                                                                                                                              lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                              mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                                              call 00007FBCE14969F8h
                                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                                              push esi
                                                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                                                              lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                              mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                              push eax
                                                                                                                                                                                                                                              call 00007FBCE14969E1h
                                                                                                                                                                                                                                              test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                                                              Programming Language:
                                                                                                                                                                                                                                              • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                              • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                              .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                              .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                              .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                              .rsrc0xd40000x9c280x9e00e1203aac7c982742a600361427c11984False0.3156398338607595data5.3736880615975IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                              .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                              RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                              RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                              RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                              RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                              RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                              RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                              RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                              RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                              RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                              RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                              RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                              RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                              RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                              RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                              RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                              RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                              RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                              RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                              RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                              RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                                                              RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                              RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                              RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                              RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                              RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                              RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                                                              WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                              VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                              WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                              COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                              MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                              WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                              PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                              IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                              USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                              UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                              KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                              USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                              GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                              COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                              ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                              SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                              ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                              OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                              EnglishGreat Britain
                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:04.743010998 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:04.743129015 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:04.747714043 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:04.752523899 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:04.752583981 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:05.393569946 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:05.393657923 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:05.402420998 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:05.402470112 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:05.402635098 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:05.402816057 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:05.403134108 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.500528097 CET49738443192.168.2.4172.217.18.14
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.500577927 CET44349738172.217.18.14192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.501208067 CET49738443192.168.2.4172.217.18.14
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.502801895 CET49738443192.168.2.4172.217.18.14
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.502823114 CET44349738172.217.18.14192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.718523979 CET49739443192.168.2.4172.217.18.14
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.718565941 CET44349739172.217.18.14192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.722145081 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.727591038 CET49739443192.168.2.4172.217.18.14
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.729406118 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.731933117 CET49739443192.168.2.4172.217.18.14
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.731949091 CET44349739172.217.18.14192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.743278980 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.746290922 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.753729105 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.265512943 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.265554905 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.265753031 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.267050028 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.267065048 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.282219887 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.282265902 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.282789946 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.284183025 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.284195900 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.285341024 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.285351038 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.285516024 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.285656929 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.285662889 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.334414959 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.391798973 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.408269882 CET44349738172.217.18.14192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.408361912 CET49738443192.168.2.4172.217.18.14
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.409274101 CET44349738172.217.18.14192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.409363985 CET49738443192.168.2.4172.217.18.14
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.413520098 CET49738443192.168.2.4172.217.18.14
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.413530111 CET44349738172.217.18.14192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.413609982 CET49738443192.168.2.4172.217.18.14
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.413868904 CET44349738172.217.18.14192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.416347027 CET49738443192.168.2.4172.217.18.14
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.442035913 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.442079067 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.442236900 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.442423105 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.442445040 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.543345928 CET4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.548871994 CET804974534.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.553738117 CET4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.553877115 CET4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.559298038 CET804974534.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.584677935 CET44349739172.217.18.14192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.584691048 CET44349739172.217.18.14192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.584748983 CET49739443192.168.2.4172.217.18.14
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.585644960 CET44349739172.217.18.14192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.585882902 CET49739443192.168.2.4172.217.18.14
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.590188026 CET49739443192.168.2.4172.217.18.14
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.590207100 CET44349739172.217.18.14192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.590264082 CET49739443192.168.2.4172.217.18.14
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.590435028 CET44349739172.217.18.14192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.598062992 CET49739443192.168.2.4172.217.18.14
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.760694027 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.767607927 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.878739119 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.878989935 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.884217978 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.884238005 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.884321928 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.884437084 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.884708881 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.884752035 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.885301113 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.889962912 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.890006065 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.891455889 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.891468048 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.907835960 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.909684896 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.912209988 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.912823915 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.912842989 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.913018942 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.913110018 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.917475939 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.917690039 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.917695045 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.917716026 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.919183016 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.919194937 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.919281960 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.919498920 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.919641972 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.919682026 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.919704914 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.919877052 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.921202898 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.921214104 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.931174994 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.985800028 CET4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.989604950 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.996973991 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.997102022 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.030253887 CET804974534.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.031409025 CET4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.048173904 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.054347992 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.057586908 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.057607889 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.057909966 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.060286045 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.060308933 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.060502052 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.060667038 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.060709953 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.060756922 CET4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.060853004 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.060961962 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.060986996 CET4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.123338938 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.123406887 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.174685001 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.182046890 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.182125092 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.182250977 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.189104080 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.382261038 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.389013052 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.391360044 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.391850948 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.399003983 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.519603014 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.530020952 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.530369997 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.530370951 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.538124084 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.538134098 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.538197041 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.538392067 CET4434974634.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.539220095 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.539235115 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.539298058 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.539472103 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.554124117 CET49746443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.554133892 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.690305948 CET4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.690665007 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.693397045 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.693422079 CET4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.693664074 CET4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.695945024 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.696011066 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.696104050 CET4434974834.160.144.191192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.696983099 CET49748443192.168.2.434.160.144.191
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.797519922 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.853338957 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:09.010384083 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:09.068469048 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.608947039 CET49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.608998060 CET4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.609044075 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.614377022 CET49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.615731955 CET49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.615745068 CET4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.617381096 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.655205011 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.663309097 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.741267920 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.787513018 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.789215088 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.835879087 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.246624947 CET4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.246709108 CET49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.251053095 CET49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.251064062 CET4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.251177073 CET49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.251239061 CET4434975434.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.251291037 CET49754443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.251521111 CET49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.251562119 CET4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.251696110 CET49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.252973080 CET49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.252985954 CET4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.283776045 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.291064024 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.317918062 CET49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.317958117 CET4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.318799019 CET49757443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.318857908 CET4434975734.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.321965933 CET49757443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.321968079 CET49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.322119951 CET49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.322132111 CET4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.323715925 CET49757443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.323739052 CET4434975734.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.339121103 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.339144945 CET4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.339718103 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.341154099 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.341167927 CET4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.342242002 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.342291117 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.344033957 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.345415115 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.345427036 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.414020061 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.459984064 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.861900091 CET4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.861978054 CET49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.866163015 CET49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.866174936 CET4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.866267920 CET49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.866519928 CET4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.869004965 CET49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.870234966 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.877496004 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.950355053 CET4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.950423002 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.959800005 CET4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.959892988 CET49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.965027094 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.965120077 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.972225904 CET4434975734.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.972311020 CET49757443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:12.001411915 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:12.056246042 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:12.510992050 CET49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:12.511009932 CET4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:12.511358976 CET4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:12.515985012 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:12.516000986 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:12.516028881 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:12.516052008 CET4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:12.516067028 CET49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:12.516134024 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:12.516233921 CET49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:12.516253948 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:12.516288996 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:12.516340971 CET4434975635.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:12.516417980 CET4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:12.516625881 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:12.516645908 CET49756443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:12.516654015 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:12.518388033 CET49757443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:12.518409967 CET4434975734.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:12.518440962 CET49757443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:12.518960953 CET4434975734.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:12.519013882 CET49757443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:15.333180904 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:15.346223116 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:15.469388008 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:15.513870001 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:16.848566055 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:16.854175091 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:16.858680964 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:16.858721018 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:16.858869076 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:16.860112906 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:16.860125065 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:16.944665909 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:16.944751978 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:16.945446968 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:16.945635080 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:16.945663929 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:16.947030067 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:16.947077036 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:16.947633028 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:16.947710037 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:16.947725058 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:16.949620008 CET49765443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:16.949647903 CET4434976534.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:16.950006008 CET49765443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:16.978373051 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.040338993 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.042171001 CET49765443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.042186975 CET4434976534.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.084444046 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.091413021 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.215333939 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.256572008 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.506299973 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.511351109 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.518475056 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.550611973 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.550625086 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.550663948 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.551449060 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.551992893 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.553819895 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.556633949 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.556679964 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.556981087 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.557729006 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.557924032 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.558444977 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.558461905 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.561765909 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.561780930 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.562098026 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.562488079 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.564619064 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.564714909 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.564779997 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.565099001 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.584673882 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.584826946 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.587496996 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.587508917 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.587842941 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.598248959 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.598331928 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.598442078 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.598546028 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.672023058 CET4434976534.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.672208071 CET49765443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.685759068 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.742372990 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:18.194998980 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:18.197217941 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:18.279248953 CET49765443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:18.279273987 CET4434976534.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:18.279453993 CET49765443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:18.279536009 CET4434976534.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:18.279635906 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:18.279671907 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:18.279695034 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:18.280280113 CET49765443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:18.280397892 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:18.280757904 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:18.837060928 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:18.844189882 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:18.847842932 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:18.847887039 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:18.848700047 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:18.925915956 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:18.925930977 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:18.927642107 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:18.935029030 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:18.966993093 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.027942896 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.059242010 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.106070042 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.466430902 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.473412037 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.475193024 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.475235939 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.475903988 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.476470947 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.476484060 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.505538940 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.505580902 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.505871058 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.507190943 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.507208109 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.596108913 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.654036999 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.660991907 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.663341045 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.664736986 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.667531013 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.667545080 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.668303013 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.669697046 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.669783115 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.670094013 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.670396090 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.708637953 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.715842009 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.839565039 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.842376947 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.849287033 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.880609035 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.972130060 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:20.012162924 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:20.109097958 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:20.109183073 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:20.110650063 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:20.110800982 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:20.113504887 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:20.113512993 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:20.113878965 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:20.116643906 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:20.116673946 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:20.116744041 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:20.116914988 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:20.116991997 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:20.159317017 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:20.923530102 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:20.923655033 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:20.923876047 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:20.924871922 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:20.927397966 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:20.929779053 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:20.929871082 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:20.930103064 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:20.931994915 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:20.932035923 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:20.934770107 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.059199095 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.065999985 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.073379993 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.073709011 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.073777914 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.074232101 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.075488091 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.075521946 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.115174055 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.196116924 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.246725082 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.541788101 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.541881084 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.700906038 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.701028109 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.778001070 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.778036118 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.778142929 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.778271914 CET4434977434.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.778295994 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.778311968 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.778383017 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.778764009 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.779503107 CET49774443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.779526949 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:22.018805981 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:22.023370981 CET49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:22.023411989 CET4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:22.024214983 CET49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:22.025485039 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:22.025527954 CET49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:22.025547028 CET4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:22.149904013 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:22.152529955 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:22.160653114 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:22.196294069 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:22.284749985 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:22.334347010 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:22.659084082 CET4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:22.659154892 CET49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:23.162476063 CET49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:23.162513018 CET4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:23.162573099 CET49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:23.162908077 CET4434977634.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:23.162976027 CET49776443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:23.240514040 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:23.247637033 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:23.371543884 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:23.375288010 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:23.382323980 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:23.421977997 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:23.505966902 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:23.553515911 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:31.449573040 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:31.454979897 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:31.579399109 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:31.582282066 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:31.587801933 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:31.623306990 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:31.711157084 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:31.761389017 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:32.609308004 CET49778443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:32.609395027 CET4434977834.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:32.609467983 CET49778443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:32.610929966 CET49778443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:32.610959053 CET4434977834.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.158097982 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.158155918 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.165196896 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.165535927 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.165549040 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.191941023 CET49780443192.168.2.435.190.72.216
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.191977024 CET4434978035.190.72.216192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.196666956 CET49780443192.168.2.435.190.72.216
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.197994947 CET49780443192.168.2.435.190.72.216
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.198008060 CET4434978035.190.72.216192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.200352907 CET49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.200364113 CET4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.203763962 CET49782443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.203824997 CET44349782151.101.193.91192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.204761028 CET49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.204875946 CET49782443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.205007076 CET49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.205022097 CET4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.205157042 CET49782443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.205192089 CET44349782151.101.193.91192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.206228971 CET49783443192.168.2.435.201.103.21
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.206249952 CET4434978335.201.103.21192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.206794024 CET49783443192.168.2.435.201.103.21
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.208157063 CET49783443192.168.2.435.201.103.21
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.208184004 CET4434978335.201.103.21192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.241066933 CET4434977834.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.251338005 CET4434977834.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.252650023 CET49778443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.252854109 CET49778443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.257424116 CET49778443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.257452011 CET4434977834.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.257692099 CET49778443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.257982016 CET4434977834.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.260462999 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.264576912 CET49778443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.266462088 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.390851021 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.393630981 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.399017096 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.450611115 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.521996021 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.566428900 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.782206059 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.782222986 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.782285929 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.785631895 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.785661936 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.786015034 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.788316011 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.788397074 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.788522959 CET4434977935.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.788892984 CET49779443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.792005062 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.797455072 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.803534985 CET4434978035.190.72.216192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.803601980 CET49780443192.168.2.435.190.72.216
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.807725906 CET49780443192.168.2.435.190.72.216
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.807737112 CET4434978035.190.72.216192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.807806015 CET49780443192.168.2.435.190.72.216
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.807862043 CET4434978035.190.72.216192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.808020115 CET49780443192.168.2.435.190.72.216
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.815371990 CET44349782151.101.193.91192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.819245100 CET4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.829499006 CET49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.829521894 CET49782443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.832204103 CET49782443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.832252026 CET44349782151.101.193.91192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.832456112 CET44349782151.101.193.91192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.834409952 CET49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.834414005 CET4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.835249901 CET4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.836680889 CET49782443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.836747885 CET49782443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.836827993 CET44349782151.101.193.91192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.836942911 CET49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.837033987 CET49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.837325096 CET4434978134.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.837445974 CET49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.837502956 CET4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.842283010 CET49782443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.842288017 CET49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.842300892 CET49781443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.842315912 CET49782443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.842334032 CET49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.842508078 CET49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.842538118 CET4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.842730045 CET4434978335.201.103.21192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.843712091 CET49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.843755960 CET4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.844042063 CET49783443192.168.2.435.201.103.21
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.844050884 CET49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.845954895 CET49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.845969915 CET4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.847542048 CET49783443192.168.2.435.201.103.21
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.847553968 CET4434978335.201.103.21192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.847615004 CET49783443192.168.2.435.201.103.21
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.847824097 CET4434978335.201.103.21192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.851655006 CET49783443192.168.2.435.201.103.21
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.855501890 CET49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.855537891 CET4434978635.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.855891943 CET49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.855984926 CET49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.855998993 CET4434978635.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.860172987 CET49787443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.860183954 CET4434978735.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.860493898 CET49787443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.860610008 CET49787443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.860620022 CET4434978735.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.862413883 CET49788443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.862442017 CET4434978834.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.862536907 CET49788443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.862715006 CET49788443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.862730980 CET4434978834.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.921318054 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.924305916 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.929749012 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.967530966 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.053170919 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.099090099 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.454057932 CET4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.454144955 CET49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.456671953 CET49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.456681967 CET4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.457078934 CET4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.458775997 CET49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.458872080 CET49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.458971024 CET4434978535.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.462171078 CET4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.463037968 CET4434978635.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.463588953 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.464446068 CET49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.464462996 CET49785443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.464487076 CET49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.464541912 CET49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.467267036 CET49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.467295885 CET4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.467689991 CET4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.469603062 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.469803095 CET49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.469809055 CET4434978635.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.469989061 CET4434978735.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.470031023 CET4434978635.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.470344067 CET49787443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.473079920 CET49787443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.473084927 CET4434978735.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.473738909 CET4434978735.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.474354982 CET4434978834.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.474795103 CET49788443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.477207899 CET49788443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.477217913 CET4434978834.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.477873087 CET4434978834.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.478183985 CET49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.478456020 CET49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.478533983 CET49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.478621006 CET49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.478678942 CET4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.478708029 CET4434978635.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.480675936 CET49787443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.480746984 CET49787443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.480886936 CET4434978735.244.181.201192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.482305050 CET49788443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.482389927 CET49788443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.482516050 CET4434978834.149.100.209192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.483056068 CET49788443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.483088017 CET49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.483092070 CET49786443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.483108997 CET49787443192.168.2.435.244.181.201
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.483730078 CET49788443192.168.2.434.149.100.209
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.593383074 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.595910072 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.601321936 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.653903961 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.724551916 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.769831896 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:44.598254919 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:44.605839968 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:44.729871035 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:44.737521887 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:53.359455109 CET49790443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:53.359569073 CET4434979034.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:53.360723972 CET49790443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:53.362096071 CET49790443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:53.362149000 CET4434979034.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:54.000840902 CET4434979034.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:54.000971079 CET49790443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:54.007040024 CET49790443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:54.007072926 CET4434979034.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:54.007134914 CET49790443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:54.007493019 CET4434979034.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:54.007556915 CET49790443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:54.014231920 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:54.021193027 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:54.145232916 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:54.149213076 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:54.156112909 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:54.187884092 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:54.279751062 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:54.325916052 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:02.858036041 CET49827443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:02.858100891 CET4434982734.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:02.858630896 CET49827443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:02.858773947 CET49827443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:02.858805895 CET4434982734.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:02.861663103 CET49828443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:02.861704111 CET4434982834.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:02.862627029 CET49828443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:02.862709999 CET49828443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:02.862721920 CET4434982834.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:02.865758896 CET49829443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:02.865772963 CET4434982934.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:02.867063046 CET49829443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:02.867162943 CET49829443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:02.867167950 CET4434982934.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.471687078 CET4434982734.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.471863031 CET49827443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.475049019 CET49827443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.475065947 CET4434982734.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.475416899 CET4434982734.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.477643013 CET49827443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.477737904 CET49827443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.477837086 CET4434982734.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.478240013 CET4434982934.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.478780985 CET49827443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.478780985 CET49827443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.478801012 CET49829443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.480995893 CET4434982834.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.481714010 CET49829443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.481719971 CET4434982934.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.481935978 CET4434982934.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.482851982 CET49828443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.485178947 CET49828443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.485196114 CET4434982834.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.485433102 CET4434982834.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.486820936 CET49829443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.486896992 CET49829443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.486960888 CET4434982934.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.488120079 CET49828443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.488183022 CET49828443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.488271952 CET4434982834.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.488343954 CET49828443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.488359928 CET49829443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.488360882 CET49828443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.507028103 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.514000893 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.544621944 CET49835443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.544680119 CET4434983534.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.544768095 CET49836443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.544826984 CET4434983634.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.544879913 CET49837443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.544955969 CET4434983734.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.545069933 CET49838443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.545089960 CET4434983834.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.546688080 CET49836443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.546691895 CET49835443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.546714067 CET49837443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.546747923 CET49838443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.546863079 CET49835443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.546894073 CET4434983534.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.546933889 CET49838443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.546964884 CET4434983834.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.546999931 CET49837443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.547034025 CET4434983734.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.547054052 CET49836443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.547077894 CET4434983634.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.637758970 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.674356937 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.681279898 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.699090958 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.803890944 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.852406979 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.157916069 CET4434983534.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.158122063 CET49835443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.158868074 CET4434983734.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.159473896 CET49837443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.161335945 CET49835443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.161362886 CET4434983534.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.161607027 CET4434983534.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.163769007 CET49837443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.163784027 CET4434983734.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.164048910 CET4434983734.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.166620970 CET4434983834.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.166785002 CET49835443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.166888952 CET49835443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.166933060 CET4434983534.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.167376995 CET49837443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.167525053 CET4434983734.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.167623997 CET49837443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.167639017 CET4434983734.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.167773962 CET49835443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.167793989 CET49837443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.167809010 CET49838443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.170574903 CET49838443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.170589924 CET4434983834.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.170953035 CET4434983834.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.171015978 CET4434983634.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.172188044 CET49836443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.174154043 CET49836443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.174165010 CET4434983634.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.174524069 CET4434983634.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.174801111 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.174902916 CET49838443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.175160885 CET4434983834.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.175206900 CET49838443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.175220966 CET4434983834.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.175606966 CET49838443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.177885056 CET49836443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.177967072 CET49836443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.178088903 CET4434983634.120.208.123192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.178580999 CET49836443192.168.2.434.120.208.123
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.181658983 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.305665970 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.308404922 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.315458059 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.360799074 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.438292980 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.492330074 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:14.315963030 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:14.323196888 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:14.438395023 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:14.443737984 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:24.329293966 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:24.334635973 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:24.445235014 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:24.450665951 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.023534060 CET50006443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.023552895 CET4435000634.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.023749113 CET50006443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.025034904 CET50006443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.025048971 CET4435000634.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.342621088 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.349775076 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.458550930 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.464006901 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.636666059 CET4435000634.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.636873007 CET50006443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.643081903 CET50006443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.643090010 CET4435000634.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.643177032 CET50006443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.643269062 CET4435000634.107.243.93192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.643552065 CET50006443192.168.2.434.107.243.93
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.646620035 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.653407097 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.778238058 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.781632900 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.788532972 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.828505993 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.913508892 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.960053921 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:44.788391113 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:44.793736935 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:44.926665068 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:44.932018042 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:54.801513910 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:54.808599949 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:54.955270052 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:54.960675955 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:47:04.826219082 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:47:04.831784010 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:47:04.973364115 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                              Oct 30, 2024 00:47:04.978796959 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:04.744183064 CET6409853192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:04.757633924 CET53640981.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:04.770539045 CET4967453192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:04.780908108 CET53496741.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.486124992 CET6499653192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.486443996 CET5568953192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.495541096 CET53556891.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.500834942 CET5469453192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.502048016 CET6107453192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.509670019 CET53546941.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.510258913 CET5277853192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.511275053 CET53610741.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.511915922 CET5537953192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.519371033 CET53527781.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.522217035 CET53553791.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.257262945 CET5512953192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.264729023 CET53551291.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.265678883 CET6326853192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.273425102 CET53632681.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.273720026 CET5751553192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.274384022 CET6124253192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.281567097 CET53575151.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.281904936 CET53612421.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.282653093 CET5455953192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.285715103 CET6049553192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.290335894 CET53545591.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.293124914 CET5637053192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.293288946 CET53604951.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.293873072 CET5127153192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.301204920 CET53563701.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.302148104 CET53512711.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.432810068 CET6492653192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.441183090 CET53649261.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.442182064 CET5422253192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.450006962 CET53542221.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.451359987 CET4959253192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.459022045 CET53495921.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.512609959 CET5296153192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.516172886 CET5145053192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.520947933 CET53529611.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.523987055 CET53514501.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.527220011 CET5476653192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:09.019243956 CET5692453192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:09.057571888 CET53504921.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.645606995 CET4999053192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.655981064 CET53499901.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.674226046 CET6536653192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.776866913 CET53653661.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.790395021 CET5744153192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.815546989 CET53574411.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.856894970 CET6091053192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.866282940 CET53609101.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.152004957 CET5430753192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.161597013 CET53543071.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.176239967 CET6199853192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.185097933 CET53619981.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.318933964 CET5681253192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.327886105 CET53568121.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.339653969 CET5484653192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.342819929 CET6375453192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.348867893 CET53548461.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.352263927 CET53637541.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.360474110 CET6068953192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.365670919 CET6069053192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.369399071 CET53606891.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.375241995 CET53606901.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:16.850022078 CET5099153192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:16.857394934 CET53509911.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.453993082 CET6446853192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.454266071 CET6537153192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.454608917 CET5110853192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.462851048 CET53653711.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.463433027 CET5778153192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.463515997 CET53644681.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.464813948 CET53511081.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.465313911 CET6416353192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.472172976 CET53577811.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.472615004 CET6529053192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.474304914 CET53641631.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.474870920 CET6400653192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.478257895 CET5605353192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.482134104 CET53652901.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.482666969 CET6282553192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.483692884 CET53640061.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.484148026 CET5923753192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.486985922 CET53560531.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.490612030 CET4998253192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.491736889 CET53628251.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.492830992 CET53592371.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.499650002 CET53499821.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.521589041 CET5782853192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.531117916 CET53578281.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.548255920 CET5458053192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.548484087 CET6236853192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.557569027 CET53545801.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.557594061 CET53623681.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.558271885 CET5974553192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.567358017 CET53597451.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.074059010 CET4953953192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.082986116 CET53495391.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:22.025876999 CET5094953192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:22.037709951 CET53509491.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:32.598107100 CET5064453192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:32.606308937 CET53506441.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:32.608845949 CET6305853192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:32.616063118 CET53630581.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.158525944 CET4989853192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.166702032 CET53498981.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.177890062 CET5927953192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.185380936 CET53592791.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.192780018 CET6207953192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.192953110 CET5735453192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.200210094 CET53573541.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.201019049 CET53620791.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.204498053 CET5986853192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.206723928 CET5671753192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.212229967 CET53598681.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.215550900 CET53567171.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.221112967 CET5551653192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.221831083 CET5900653192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.228395939 CET53555161.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.229237080 CET53590061.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:53.360224009 CET5293753192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:53.369245052 CET53529371.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:54.014780045 CET6054253192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:02.858357906 CET5853653192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:02.866961956 CET53585361.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.012814999 CET4966253192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.022691965 CET53496621.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.023504972 CET5301453192.168.2.41.1.1.1
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.032540083 CET53530141.1.1.1192.168.2.4
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.646800041 CET6227853192.168.2.41.1.1.1
                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:04.744183064 CET192.168.2.41.1.1.10x7a37Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:04.770539045 CET192.168.2.41.1.1.10x6c66Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.486124992 CET192.168.2.41.1.1.10xfdacStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.486443996 CET192.168.2.41.1.1.10x101Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.500834942 CET192.168.2.41.1.1.10xdc38Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.502048016 CET192.168.2.41.1.1.10x8b43Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.510258913 CET192.168.2.41.1.1.10x1deeStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.511915922 CET192.168.2.41.1.1.10x7a4eStandard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.257262945 CET192.168.2.41.1.1.10x8ac9Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.265678883 CET192.168.2.41.1.1.10xd057Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.273720026 CET192.168.2.41.1.1.10xc3c6Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.274384022 CET192.168.2.41.1.1.10x276Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.282653093 CET192.168.2.41.1.1.10x2d25Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.285715103 CET192.168.2.41.1.1.10x9402Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.293124914 CET192.168.2.41.1.1.10x40ddStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.293873072 CET192.168.2.41.1.1.10x14b3Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.432810068 CET192.168.2.41.1.1.10x7c05Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.442182064 CET192.168.2.41.1.1.10x6e1cStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.451359987 CET192.168.2.41.1.1.10xe677Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.512609959 CET192.168.2.41.1.1.10xeae5Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.516172886 CET192.168.2.41.1.1.10x3681Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.527220011 CET192.168.2.41.1.1.10x60b0Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:09.019243956 CET192.168.2.41.1.1.10x8de3Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.645606995 CET192.168.2.41.1.1.10xd321Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.674226046 CET192.168.2.41.1.1.10xf390Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.790395021 CET192.168.2.41.1.1.10x31a9Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.856894970 CET192.168.2.41.1.1.10x9862Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.152004957 CET192.168.2.41.1.1.10xb47bStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.176239967 CET192.168.2.41.1.1.10x78baStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.318933964 CET192.168.2.41.1.1.10xfbaStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.339653969 CET192.168.2.41.1.1.10x5930Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.342819929 CET192.168.2.41.1.1.10xa829Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.360474110 CET192.168.2.41.1.1.10xacd9Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.365670919 CET192.168.2.41.1.1.10x7abeStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:16.850022078 CET192.168.2.41.1.1.10xa96cStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.453993082 CET192.168.2.41.1.1.10x853aStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.454266071 CET192.168.2.41.1.1.10xaf60Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.454608917 CET192.168.2.41.1.1.10xc279Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.463433027 CET192.168.2.41.1.1.10xc787Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.465313911 CET192.168.2.41.1.1.10x2c22Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.472615004 CET192.168.2.41.1.1.10x9c31Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.474870920 CET192.168.2.41.1.1.10x734eStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.478257895 CET192.168.2.41.1.1.10x241Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.482666969 CET192.168.2.41.1.1.10x4689Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.484148026 CET192.168.2.41.1.1.10x26a1Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.490612030 CET192.168.2.41.1.1.10x3d5cStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.521589041 CET192.168.2.41.1.1.10xb68bStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.548255920 CET192.168.2.41.1.1.10x1e12Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.548484087 CET192.168.2.41.1.1.10x128cStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.558271885 CET192.168.2.41.1.1.10xb4dbStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.074059010 CET192.168.2.41.1.1.10xbf13Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:22.025876999 CET192.168.2.41.1.1.10xba66Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:32.598107100 CET192.168.2.41.1.1.10xc976Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:32.608845949 CET192.168.2.41.1.1.10x3c36Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.158525944 CET192.168.2.41.1.1.10xacafStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.177890062 CET192.168.2.41.1.1.10x36c6Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.192780018 CET192.168.2.41.1.1.10xf1b0Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.192953110 CET192.168.2.41.1.1.10x9f3dStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.204498053 CET192.168.2.41.1.1.10xb7e7Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.206723928 CET192.168.2.41.1.1.10x5b6Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.221112967 CET192.168.2.41.1.1.10x109Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.221831083 CET192.168.2.41.1.1.10x9bdbStandard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:53.360224009 CET192.168.2.41.1.1.10xecf4Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:54.014780045 CET192.168.2.41.1.1.10x3b2Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:02.858357906 CET192.168.2.41.1.1.10xc1a5Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.012814999 CET192.168.2.41.1.1.10xab5eStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.023504972 CET192.168.2.41.1.1.10xef9bStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.646800041 CET192.168.2.41.1.1.10xcd58Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:04.665436029 CET1.1.1.1192.168.2.40xa5d1No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:04.757633924 CET1.1.1.1192.168.2.40x7a37No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.495541096 CET1.1.1.1192.168.2.40x101No error (0)youtube.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.495594978 CET1.1.1.1192.168.2.40xfdacNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.495594978 CET1.1.1.1192.168.2.40xfdacNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.509670019 CET1.1.1.1192.168.2.40xdc38No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.511275053 CET1.1.1.1192.168.2.40x8b43No error (0)youtube.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.519371033 CET1.1.1.1192.168.2.40x1deeNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.522217035 CET1.1.1.1192.168.2.40x7a4eNo error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.264729023 CET1.1.1.1192.168.2.40x8ac9No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.273425102 CET1.1.1.1192.168.2.40xd057No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.281567097 CET1.1.1.1192.168.2.40xc3c6No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.281567097 CET1.1.1.1192.168.2.40xc3c6No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.283711910 CET1.1.1.1192.168.2.40x6b34No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.283711910 CET1.1.1.1192.168.2.40x6b34No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.290335894 CET1.1.1.1192.168.2.40x2d25No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.293288946 CET1.1.1.1192.168.2.40x9402No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.441183090 CET1.1.1.1192.168.2.40x7c05No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.441183090 CET1.1.1.1192.168.2.40x7c05No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.441183090 CET1.1.1.1192.168.2.40x7c05No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.450006962 CET1.1.1.1192.168.2.40x6e1cNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.459022045 CET1.1.1.1192.168.2.40xe677No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.520947933 CET1.1.1.1192.168.2.40xeae5No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.523987055 CET1.1.1.1192.168.2.40x3681No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.523987055 CET1.1.1.1192.168.2.40x3681No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.534822941 CET1.1.1.1192.168.2.40x60b0No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.534822941 CET1.1.1.1192.168.2.40x60b0No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:09.028146982 CET1.1.1.1192.168.2.40x8de3No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.655981064 CET1.1.1.1192.168.2.40xd321No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.655981064 CET1.1.1.1192.168.2.40xd321No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.655981064 CET1.1.1.1192.168.2.40xd321No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.776866913 CET1.1.1.1192.168.2.40xf390No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.866282940 CET1.1.1.1192.168.2.40x9862No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.161597013 CET1.1.1.1192.168.2.40xb47bNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.295191050 CET1.1.1.1192.168.2.40x1dd0No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.295191050 CET1.1.1.1192.168.2.40x1dd0No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.327759981 CET1.1.1.1192.168.2.40x301bNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.327886105 CET1.1.1.1192.168.2.40xfbaNo error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.327886105 CET1.1.1.1192.168.2.40xfbaNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.348867893 CET1.1.1.1192.168.2.40x5930No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.352263927 CET1.1.1.1192.168.2.40xa829No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:16.857744932 CET1.1.1.1192.168.2.40xcae3No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.462851048 CET1.1.1.1192.168.2.40xaf60No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.462851048 CET1.1.1.1192.168.2.40xaf60No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.463515997 CET1.1.1.1192.168.2.40x853aNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.463515997 CET1.1.1.1192.168.2.40x853aNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.463515997 CET1.1.1.1192.168.2.40x853aNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.463515997 CET1.1.1.1192.168.2.40x853aNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.463515997 CET1.1.1.1192.168.2.40x853aNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.463515997 CET1.1.1.1192.168.2.40x853aNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.463515997 CET1.1.1.1192.168.2.40x853aNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.463515997 CET1.1.1.1192.168.2.40x853aNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.463515997 CET1.1.1.1192.168.2.40x853aNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.463515997 CET1.1.1.1192.168.2.40x853aNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.463515997 CET1.1.1.1192.168.2.40x853aNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.463515997 CET1.1.1.1192.168.2.40x853aNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.463515997 CET1.1.1.1192.168.2.40x853aNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.463515997 CET1.1.1.1192.168.2.40x853aNo error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.463515997 CET1.1.1.1192.168.2.40x853aNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.463515997 CET1.1.1.1192.168.2.40x853aNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.463515997 CET1.1.1.1192.168.2.40x853aNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.464813948 CET1.1.1.1192.168.2.40xc279No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.464813948 CET1.1.1.1192.168.2.40xc279No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.472172976 CET1.1.1.1192.168.2.40xc787No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.474304914 CET1.1.1.1192.168.2.40x2c22No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.482134104 CET1.1.1.1192.168.2.40x9c31No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.483692884 CET1.1.1.1192.168.2.40x734eNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.486985922 CET1.1.1.1192.168.2.40x241No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.486985922 CET1.1.1.1192.168.2.40x241No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.486985922 CET1.1.1.1192.168.2.40x241No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.486985922 CET1.1.1.1192.168.2.40x241No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.486985922 CET1.1.1.1192.168.2.40x241No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.486985922 CET1.1.1.1192.168.2.40x241No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.486985922 CET1.1.1.1192.168.2.40x241No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.486985922 CET1.1.1.1192.168.2.40x241No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.486985922 CET1.1.1.1192.168.2.40x241No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.486985922 CET1.1.1.1192.168.2.40x241No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.486985922 CET1.1.1.1192.168.2.40x241No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.486985922 CET1.1.1.1192.168.2.40x241No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.486985922 CET1.1.1.1192.168.2.40x241No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.486985922 CET1.1.1.1192.168.2.40x241No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.486985922 CET1.1.1.1192.168.2.40x241No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.486985922 CET1.1.1.1192.168.2.40x241No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.491736889 CET1.1.1.1192.168.2.40x4689No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.491736889 CET1.1.1.1192.168.2.40x4689No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.491736889 CET1.1.1.1192.168.2.40x4689No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.491736889 CET1.1.1.1192.168.2.40x4689No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.491736889 CET1.1.1.1192.168.2.40x4689No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.492830992 CET1.1.1.1192.168.2.40x26a1No error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.499650002 CET1.1.1.1192.168.2.40x3d5cNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.499650002 CET1.1.1.1192.168.2.40x3d5cNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.499650002 CET1.1.1.1192.168.2.40x3d5cNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.499650002 CET1.1.1.1192.168.2.40x3d5cNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.531117916 CET1.1.1.1192.168.2.40xb68bNo error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.557594061 CET1.1.1.1192.168.2.40x128cNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.557594061 CET1.1.1.1192.168.2.40x128cNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.557594061 CET1.1.1.1192.168.2.40x128cNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.557594061 CET1.1.1.1192.168.2.40x128cNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:32.606308937 CET1.1.1.1192.168.2.40xc976No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.166702032 CET1.1.1.1192.168.2.40xacafNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.185380936 CET1.1.1.1192.168.2.40x36c6No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.185380936 CET1.1.1.1192.168.2.40x36c6No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.185380936 CET1.1.1.1192.168.2.40x36c6No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.185380936 CET1.1.1.1192.168.2.40x36c6No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.201019049 CET1.1.1.1192.168.2.40xf1b0No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.201019049 CET1.1.1.1192.168.2.40xf1b0No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.212229967 CET1.1.1.1192.168.2.40xb7e7No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.212229967 CET1.1.1.1192.168.2.40xb7e7No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.212229967 CET1.1.1.1192.168.2.40xb7e7No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.212229967 CET1.1.1.1192.168.2.40xb7e7No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.215550900 CET1.1.1.1192.168.2.40x5b6No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.229237080 CET1.1.1.1192.168.2.40x9bdbNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.229237080 CET1.1.1.1192.168.2.40x9bdbNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.229237080 CET1.1.1.1192.168.2.40x9bdbNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.229237080 CET1.1.1.1192.168.2.40x9bdbNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.514528990 CET1.1.1.1192.168.2.40xe544No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.514528990 CET1.1.1.1192.168.2.40xe544No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:54.025734901 CET1.1.1.1192.168.2.40x3b2No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:54.025734901 CET1.1.1.1192.168.2.40x3b2No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.022691965 CET1.1.1.1192.168.2.40xab5eNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.657176018 CET1.1.1.1192.168.2.40xcd58No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.657176018 CET1.1.1.1192.168.2.40xcd58No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              • detectportal.firefox.com
                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              0192.168.2.44974034.107.221.82807836C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:06.746290922 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.334414959 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                              Age: 36050
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.760694027 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.885301113 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                              Age: 36050
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              1192.168.2.44974534.107.221.82807836C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:07.553877115 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              2192.168.2.44975034.107.221.82807836C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.182250977 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.797519922 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                                              Age: 26977
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.609044075 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.741267920 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                                              Age: 26979
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.283776045 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.414020061 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                                              Age: 26980
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:15.333180904 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:15.469388008 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                                              Age: 26984
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.084444046 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.215333939 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                                              Age: 26986
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:18.837060928 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:18.966993093 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                                              Age: 26987
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.466430902 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.596108913 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                                              Age: 26988
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.842376947 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.972130060 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                                              Age: 26988
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.065999985 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.196116924 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                                              Age: 26990
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:22.152529955 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:22.284749985 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                                              Age: 26991
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:23.375288010 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:23.505966902 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                                              Age: 26992
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:31.582282066 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:31.711157084 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                                              Age: 27000
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.393630981 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.521996021 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                                              Age: 27002
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.924305916 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.053170919 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                                              Age: 27002
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.595910072 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.724551916 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                                              Age: 27003
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:44.729871035 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:54.149213076 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:54.279751062 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                                              Age: 27023
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.674356937 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.803890944 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                                              Age: 27032
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.308404922 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.438292980 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                                              Age: 27033
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:14.438395023 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:24.445235014 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.458550930 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.781632900 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.913508892 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 16:15:31 GMT
                                                                                                                                                                                                                                              Age: 27063
                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:44.926665068 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:54.955270052 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 30, 2024 00:47:04.973364115 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              3192.168.2.44975134.107.221.82807836C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:08.391850948 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:09.010384083 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                              Age: 36051
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.655205011 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:10.787513018 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                              Age: 36053
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:11.870234966 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:12.001411915 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                              Age: 36054
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:16.848566055 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:16.978373051 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                              Age: 36059
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.553819895 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:17.685759068 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                              Age: 36060
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:18.927642107 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.059242010 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                              Age: 36061
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.708637953 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:19.839565039 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                              Age: 36062
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:20.927397966 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:21.059199095 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                              Age: 36063
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:22.018805981 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:22.149904013 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                              Age: 36065
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:23.240514040 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:23.371543884 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                              Age: 36066
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:31.449573040 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:31.579399109 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                              Age: 36074
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.260462999 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.390851021 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                              Age: 36076
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.792005062 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:33.921318054 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                              Age: 36076
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.463588953 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:34.593383074 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                              Age: 36077
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:44.598254919 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:54.014231920 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 30, 2024 00:45:54.145232916 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                              Age: 36097
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.507028103 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:03.637758970 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                              Age: 36106
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.174801111 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:04.305665970 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                              Age: 36107
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:14.315963030 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:24.329293966 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.342621088 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.646620035 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:34.778238058 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Date: Tue, 29 Oct 2024 13:44:17 GMT
                                                                                                                                                                                                                                              Age: 36137
                                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:44.788391113 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 30, 2024 00:46:54.801513910 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                              Oct 30, 2024 00:47:04.826219082 CET6OUTData Raw: 00
                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                              Start time:19:44:57
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                              Imagebase:0x2d0000
                                                                                                                                                                                                                                              File size:919'552 bytes
                                                                                                                                                                                                                                              MD5 hash:BC172E909F941B88AF9D0EB4FB0C16FF
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                                                                              Start time:19:44:57
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                              Imagebase:0xcb0000
                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                                                              Start time:19:44:57
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                                              Start time:19:44:59
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                              Imagebase:0xcb0000
                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                                                                              Start time:19:44:59
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                                                                              Start time:19:44:59
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                              Imagebase:0xcb0000
                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                                                              Start time:19:44:59
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                                                              Start time:19:44:59
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                              Imagebase:0xcb0000
                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                                                                              Start time:19:44:59
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                                                                              Start time:19:45:00
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                              Imagebase:0xcb0000
                                                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                                                                              Start time:19:45:00
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:11
                                                                                                                                                                                                                                              Start time:19:45:00
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:12
                                                                                                                                                                                                                                              Start time:19:45:00
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:13
                                                                                                                                                                                                                                              Start time:19:45:00
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:15
                                                                                                                                                                                                                                              Start time:19:45:01
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2276 -parentBuildID 20230927232528 -prefsHandle 2208 -prefMapHandle 2200 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8102d085-471f-4a36-be62-010be7f63302} 7836 "\\.\pipe\gecko-crash-server-pipe.7836" 1b91c66ff10 socket
                                                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:16
                                                                                                                                                                                                                                              Start time:19:45:03
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3344 -parentBuildID 20230927232528 -prefsHandle 4024 -prefMapHandle 3984 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7decf7cf-7d92-40f7-929e-0a4f03d2d61b} 7836 "\\.\pipe\gecko-crash-server-pipe.7836" 1b92e7ace10 rdd
                                                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:17
                                                                                                                                                                                                                                              Start time:19:45:09
                                                                                                                                                                                                                                              Start date:29/10/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5324 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5160 -prefMapHandle 5348 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0b6a0efd-c338-4d1a-9e37-77649038c4f6} 7836 "\\.\pipe\gecko-crash-server-pipe.7836" 1b93631f710 utility
                                                                                                                                                                                                                                              Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                Execution Coverage:2.1%
                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                Signature Coverage:6.7%
                                                                                                                                                                                                                                                Total number of Nodes:1550
                                                                                                                                                                                                                                                Total number of Limit Nodes:65
                                                                                                                                                                                                                                                execution_graph 94047 2d1cad SystemParametersInfoW 94048 362a55 94056 341ebc 94048->94056 94051 362a70 94058 3339c0 22 API calls 94051->94058 94052 362a87 94054 362a7c 94059 33417d 22 API calls __fread_nolock 94054->94059 94057 341ec3 IsWindow 94056->94057 94057->94051 94057->94052 94058->94054 94059->94052 94060 323f75 94071 2eceb1 94060->94071 94062 323f8b 94063 324006 94062->94063 94138 2ee300 23 API calls 94062->94138 94080 2dbf40 94063->94080 94066 323fe6 94068 324052 94066->94068 94139 341abf 22 API calls 94066->94139 94069 324a88 94068->94069 94140 34359c 82 API calls __wsopen_s 94068->94140 94072 2ecebf 94071->94072 94073 2eced2 94071->94073 94141 2daceb 94072->94141 94075 2eced7 94073->94075 94076 2ecf05 94073->94076 94151 2efddb 94075->94151 94078 2daceb 23 API calls 94076->94078 94079 2ecec9 94078->94079 94079->94062 94175 2dadf0 94080->94175 94082 2dbf9d 94083 3204b6 94082->94083 94084 2dbfa9 94082->94084 94203 34359c 82 API calls __wsopen_s 94083->94203 94086 2dc01e 94084->94086 94087 3204c6 94084->94087 94180 2dac91 94086->94180 94204 34359c 82 API calls __wsopen_s 94087->94204 94090 2dc603 94090->94068 94091 2dc7da 94192 2efe0b 94091->94192 94093 337120 22 API calls 94110 2dc039 __fread_nolock messages 94093->94110 94095 2efddb 22 API calls 94095->94110 94099 3204f5 94102 32055a 94099->94102 94205 2ed217 348 API calls 94099->94205 94102->94090 94206 34359c 82 API calls __wsopen_s 94102->94206 94103 2efe0b 22 API calls 94109 2dc350 __fread_nolock messages 94103->94109 94104 2daf8a 22 API calls 94104->94110 94105 2dc808 __fread_nolock 94105->94103 94106 32091a 94239 343209 23 API calls 94106->94239 94137 2dc3ac 94109->94137 94202 2ece17 22 API calls messages 94109->94202 94110->94090 94110->94091 94110->94093 94110->94095 94110->94099 94110->94102 94110->94104 94110->94105 94110->94106 94111 2dec40 348 API calls 94110->94111 94112 3208a5 94110->94112 94116 320591 94110->94116 94117 3208f6 94110->94117 94121 2dbbe0 40 API calls 94110->94121 94122 2dc237 94110->94122 94124 2daceb 23 API calls 94110->94124 94127 2efe0b 22 API calls 94110->94127 94133 3209bf 94110->94133 94184 2dad81 94110->94184 94208 337099 22 API calls __fread_nolock 94110->94208 94209 355745 54 API calls _wcslen 94110->94209 94210 2eaa42 22 API calls messages 94110->94210 94211 33f05c 40 API calls 94110->94211 94212 2da993 41 API calls 94110->94212 94111->94110 94213 2dec40 94112->94213 94115 3208cf 94115->94090 94237 2da81b 41 API calls 94115->94237 94207 34359c 82 API calls __wsopen_s 94116->94207 94238 34359c 82 API calls __wsopen_s 94117->94238 94121->94110 94125 2dc253 94122->94125 94240 2da8c7 22 API calls __fread_nolock 94122->94240 94124->94110 94128 320976 94125->94128 94131 2dc297 messages 94125->94131 94127->94110 94130 2daceb 23 API calls 94128->94130 94130->94133 94132 2daceb 23 API calls 94131->94132 94131->94133 94134 2dc335 94132->94134 94133->94090 94241 34359c 82 API calls __wsopen_s 94133->94241 94134->94133 94135 2dc342 94134->94135 94191 2da704 22 API calls messages 94135->94191 94137->94068 94138->94066 94139->94063 94140->94069 94142 2dacf9 94141->94142 94146 2dad2a messages 94141->94146 94143 2dad55 94142->94143 94145 2dad01 messages 94142->94145 94143->94146 94161 2da8c7 22 API calls __fread_nolock 94143->94161 94145->94146 94147 31fa48 94145->94147 94148 2dad21 94145->94148 94146->94079 94147->94146 94162 2ece17 22 API calls messages 94147->94162 94148->94146 94150 31fa3a VariantClear 94148->94150 94150->94146 94154 2efde0 94151->94154 94153 2efdfa 94153->94079 94154->94153 94157 2efdfc 94154->94157 94163 2fea0c 94154->94163 94170 2f4ead 7 API calls 2 library calls 94154->94170 94156 2f066d 94172 2f32a4 RaiseException 94156->94172 94157->94156 94171 2f32a4 RaiseException 94157->94171 94159 2f068a 94159->94079 94161->94146 94162->94146 94165 303820 __dosmaperr 94163->94165 94164 30385e 94174 2ff2d9 20 API calls __dosmaperr 94164->94174 94165->94164 94166 303849 RtlAllocateHeap 94165->94166 94173 2f4ead 7 API calls 2 library calls 94165->94173 94166->94165 94168 30385c 94166->94168 94168->94154 94170->94154 94171->94156 94172->94159 94173->94165 94174->94168 94176 2dae01 94175->94176 94179 2dae1c messages 94175->94179 94242 2daec9 94176->94242 94178 2dae09 CharUpperBuffW 94178->94179 94179->94082 94181 2dacae 94180->94181 94182 2dacd1 94181->94182 94248 34359c 82 API calls __wsopen_s 94181->94248 94182->94110 94185 31fadb 94184->94185 94186 2dad92 94184->94186 94187 2efddb 22 API calls 94186->94187 94188 2dad99 94187->94188 94249 2dadcd 94188->94249 94191->94109 94196 2efddb 94192->94196 94193 2fea0c ___std_exception_copy 21 API calls 94193->94196 94194 2efdfa 94194->94105 94196->94193 94196->94194 94198 2efdfc 94196->94198 94262 2f4ead 7 API calls 2 library calls 94196->94262 94197 2f066d 94264 2f32a4 RaiseException 94197->94264 94198->94197 94263 2f32a4 RaiseException 94198->94263 94200 2f068a 94200->94105 94202->94109 94203->94087 94204->94090 94205->94102 94206->94090 94207->94090 94208->94110 94209->94110 94210->94110 94211->94110 94212->94110 94234 2dec76 messages 94213->94234 94214 2f0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94214->94234 94215 2efddb 22 API calls 94215->94234 94217 2dfef7 94229 2ded9d messages 94217->94229 94268 2da8c7 22 API calls __fread_nolock 94217->94268 94219 324b0b 94270 34359c 82 API calls __wsopen_s 94219->94270 94220 2da8c7 22 API calls 94220->94234 94221 324600 94221->94229 94267 2da8c7 22 API calls __fread_nolock 94221->94267 94227 2dfbe3 94227->94229 94231 324bdc 94227->94231 94236 2df3ae messages 94227->94236 94228 2da961 22 API calls 94228->94234 94229->94115 94230 2f00a3 29 API calls pre_c_initialization 94230->94234 94271 34359c 82 API calls __wsopen_s 94231->94271 94233 324beb 94272 34359c 82 API calls __wsopen_s 94233->94272 94234->94214 94234->94215 94234->94217 94234->94219 94234->94220 94234->94221 94234->94227 94234->94228 94234->94229 94234->94230 94234->94233 94235 2f01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 94234->94235 94234->94236 94265 2e01e0 348 API calls 2 library calls 94234->94265 94266 2e06a0 41 API calls messages 94234->94266 94235->94234 94236->94229 94269 34359c 82 API calls __wsopen_s 94236->94269 94237->94117 94238->94090 94239->94122 94240->94125 94241->94090 94243 2daedc 94242->94243 94244 2daed9 __fread_nolock 94242->94244 94245 2efddb 22 API calls 94243->94245 94244->94178 94246 2daee7 94245->94246 94247 2efe0b 22 API calls 94246->94247 94247->94244 94248->94182 94252 2daddd 94249->94252 94250 2dadb6 94250->94110 94251 2efddb 22 API calls 94251->94252 94252->94250 94252->94251 94255 2dadcd 22 API calls 94252->94255 94256 2da961 94252->94256 94261 2da8c7 22 API calls __fread_nolock 94252->94261 94255->94252 94257 2efe0b 22 API calls 94256->94257 94258 2da976 94257->94258 94259 2efddb 22 API calls 94258->94259 94260 2da984 94259->94260 94260->94252 94261->94252 94262->94196 94263->94197 94264->94200 94265->94234 94266->94234 94267->94229 94268->94229 94269->94229 94270->94229 94271->94233 94272->94229 94273 2d1044 94278 2d10f3 94273->94278 94275 2d104a 94314 2f00a3 29 API calls __onexit 94275->94314 94277 2d1054 94315 2d1398 94278->94315 94282 2d116a 94283 2da961 22 API calls 94282->94283 94284 2d1174 94283->94284 94285 2da961 22 API calls 94284->94285 94286 2d117e 94285->94286 94287 2da961 22 API calls 94286->94287 94288 2d1188 94287->94288 94289 2da961 22 API calls 94288->94289 94290 2d11c6 94289->94290 94291 2da961 22 API calls 94290->94291 94292 2d1292 94291->94292 94325 2d171c 94292->94325 94296 2d12c4 94297 2da961 22 API calls 94296->94297 94298 2d12ce 94297->94298 94346 2e1940 94298->94346 94300 2d12f9 94356 2d1aab 94300->94356 94302 2d1315 94303 2d1325 GetStdHandle 94302->94303 94304 312485 94303->94304 94305 2d137a 94303->94305 94304->94305 94306 31248e 94304->94306 94309 2d1387 OleInitialize 94305->94309 94307 2efddb 22 API calls 94306->94307 94308 312495 94307->94308 94363 34011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 94308->94363 94309->94275 94311 31249e 94364 340944 CreateThread 94311->94364 94313 3124aa CloseHandle 94313->94305 94314->94277 94365 2d13f1 94315->94365 94318 2d13f1 22 API calls 94319 2d13d0 94318->94319 94320 2da961 22 API calls 94319->94320 94321 2d13dc 94320->94321 94372 2d6b57 94321->94372 94323 2d1129 94324 2d1bc3 6 API calls 94323->94324 94324->94282 94326 2da961 22 API calls 94325->94326 94327 2d172c 94326->94327 94328 2da961 22 API calls 94327->94328 94329 2d1734 94328->94329 94330 2da961 22 API calls 94329->94330 94331 2d174f 94330->94331 94332 2efddb 22 API calls 94331->94332 94333 2d129c 94332->94333 94334 2d1b4a 94333->94334 94335 2d1b58 94334->94335 94336 2da961 22 API calls 94335->94336 94337 2d1b63 94336->94337 94338 2da961 22 API calls 94337->94338 94339 2d1b6e 94338->94339 94340 2da961 22 API calls 94339->94340 94341 2d1b79 94340->94341 94342 2da961 22 API calls 94341->94342 94343 2d1b84 94342->94343 94344 2efddb 22 API calls 94343->94344 94345 2d1b96 RegisterWindowMessageW 94344->94345 94345->94296 94347 2e1981 94346->94347 94352 2e195d 94346->94352 94389 2f0242 5 API calls __Init_thread_wait 94347->94389 94350 2e198b 94350->94352 94390 2f01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94350->94390 94351 2e8727 94355 2e196e 94351->94355 94392 2f01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94351->94392 94352->94355 94391 2f0242 5 API calls __Init_thread_wait 94352->94391 94355->94300 94357 2d1abb 94356->94357 94358 31272d 94356->94358 94359 2efddb 22 API calls 94357->94359 94393 343209 23 API calls 94358->94393 94361 2d1ac3 94359->94361 94361->94302 94362 312738 94363->94311 94364->94313 94394 34092a 28 API calls 94364->94394 94366 2da961 22 API calls 94365->94366 94367 2d13fc 94366->94367 94368 2da961 22 API calls 94367->94368 94369 2d1404 94368->94369 94370 2da961 22 API calls 94369->94370 94371 2d13c6 94370->94371 94371->94318 94373 314ba1 94372->94373 94375 2d6b67 _wcslen 94372->94375 94385 2d93b2 94373->94385 94377 2d6b7d 94375->94377 94378 2d6ba2 94375->94378 94376 314baa 94376->94376 94384 2d6f34 22 API calls 94377->94384 94380 2efddb 22 API calls 94378->94380 94382 2d6bae 94380->94382 94381 2d6b85 __fread_nolock 94381->94323 94383 2efe0b 22 API calls 94382->94383 94383->94381 94384->94381 94386 2d93c0 94385->94386 94388 2d93c9 __fread_nolock 94385->94388 94387 2daec9 22 API calls 94386->94387 94386->94388 94387->94388 94388->94376 94389->94350 94390->94352 94391->94351 94392->94355 94393->94362 94395 2d2de3 94396 2d2df0 __wsopen_s 94395->94396 94397 2d2e09 94396->94397 94398 312c2b ___scrt_fastfail 94396->94398 94411 2d3aa2 94397->94411 94400 312c47 GetOpenFileNameW 94398->94400 94402 312c96 94400->94402 94404 2d6b57 22 API calls 94402->94404 94406 312cab 94404->94406 94406->94406 94408 2d2e27 94439 2d44a8 94408->94439 94468 311f50 94411->94468 94414 2d3ace 94416 2d6b57 22 API calls 94414->94416 94415 2d3ae9 94474 2da6c3 94415->94474 94418 2d3ada 94416->94418 94470 2d37a0 94418->94470 94421 2d2da5 94422 311f50 __wsopen_s 94421->94422 94423 2d2db2 GetLongPathNameW 94422->94423 94424 2d6b57 22 API calls 94423->94424 94425 2d2dda 94424->94425 94426 2d3598 94425->94426 94427 2da961 22 API calls 94426->94427 94428 2d35aa 94427->94428 94429 2d3aa2 23 API calls 94428->94429 94430 2d35b5 94429->94430 94431 2d35c0 94430->94431 94435 3132eb 94430->94435 94480 2d515f 94431->94480 94437 31330d 94435->94437 94492 2ece60 41 API calls 94435->94492 94438 2d35df 94438->94408 94493 2d4ecb 94439->94493 94442 313833 94515 342cf9 94442->94515 94443 2d4ecb 94 API calls 94445 2d44e1 94443->94445 94445->94442 94447 2d44e9 94445->94447 94446 313848 94448 313869 94446->94448 94449 31384c 94446->94449 94451 313854 94447->94451 94452 2d44f5 94447->94452 94450 2efe0b 22 API calls 94448->94450 94542 2d4f39 94449->94542 94465 3138ae 94450->94465 94548 33da5a 82 API calls 94451->94548 94541 2d940c 136 API calls 2 library calls 94452->94541 94456 2d2e31 94457 313862 94457->94448 94458 2d4f39 68 API calls 94461 313a5f 94458->94461 94461->94458 94554 33989b 82 API calls __wsopen_s 94461->94554 94464 2d9cb3 22 API calls 94464->94465 94465->94461 94465->94464 94549 33967e 22 API calls __fread_nolock 94465->94549 94550 3395ad 42 API calls _wcslen 94465->94550 94551 340b5a 22 API calls 94465->94551 94552 2da4a1 22 API calls __fread_nolock 94465->94552 94553 2d3ff7 22 API calls 94465->94553 94469 2d3aaf GetFullPathNameW 94468->94469 94469->94414 94469->94415 94471 2d37ae 94470->94471 94472 2d93b2 22 API calls 94471->94472 94473 2d2e12 94472->94473 94473->94421 94475 2da6dd 94474->94475 94476 2da6d0 94474->94476 94477 2efddb 22 API calls 94475->94477 94476->94418 94478 2da6e7 94477->94478 94479 2efe0b 22 API calls 94478->94479 94479->94476 94481 2d516e 94480->94481 94485 2d518f __fread_nolock 94480->94485 94483 2efe0b 22 API calls 94481->94483 94482 2efddb 22 API calls 94484 2d35cc 94482->94484 94483->94485 94486 2d35f3 94484->94486 94485->94482 94487 2d3605 94486->94487 94491 2d3624 __fread_nolock 94486->94491 94489 2efe0b 22 API calls 94487->94489 94488 2efddb 22 API calls 94490 2d363b 94488->94490 94489->94491 94490->94438 94491->94488 94492->94435 94555 2d4e90 LoadLibraryA 94493->94555 94498 2d4ef6 LoadLibraryExW 94563 2d4e59 LoadLibraryA 94498->94563 94499 313ccf 94500 2d4f39 68 API calls 94499->94500 94502 313cd6 94500->94502 94504 2d4e59 3 API calls 94502->94504 94506 313cde 94504->94506 94585 2d50f5 94506->94585 94507 2d4f20 94507->94506 94508 2d4f2c 94507->94508 94510 2d4f39 68 API calls 94508->94510 94512 2d44cd 94510->94512 94512->94442 94512->94443 94514 313d05 94516 342d15 94515->94516 94517 2d511f 64 API calls 94516->94517 94518 342d29 94517->94518 94735 342e66 94518->94735 94521 2d50f5 40 API calls 94522 342d56 94521->94522 94523 2d50f5 40 API calls 94522->94523 94524 342d66 94523->94524 94525 2d50f5 40 API calls 94524->94525 94526 342d81 94525->94526 94527 2d50f5 40 API calls 94526->94527 94528 342d9c 94527->94528 94529 2d511f 64 API calls 94528->94529 94530 342db3 94529->94530 94531 2fea0c ___std_exception_copy 21 API calls 94530->94531 94532 342dba 94531->94532 94533 2fea0c ___std_exception_copy 21 API calls 94532->94533 94534 342dc4 94533->94534 94535 2d50f5 40 API calls 94534->94535 94536 342dd8 94535->94536 94537 3428fe 27 API calls 94536->94537 94538 342dee 94537->94538 94540 342d3f 94538->94540 94741 3422ce 79 API calls 94538->94741 94540->94446 94541->94456 94543 2d4f43 94542->94543 94547 2d4f4a 94542->94547 94742 2fe678 94543->94742 94545 2d4f59 94545->94451 94546 2d4f6a FreeLibrary 94546->94545 94547->94545 94547->94546 94548->94457 94549->94465 94550->94465 94551->94465 94552->94465 94553->94465 94554->94461 94556 2d4ea8 GetProcAddress 94555->94556 94557 2d4ec6 94555->94557 94558 2d4eb8 94556->94558 94560 2fe5eb 94557->94560 94558->94557 94559 2d4ebf FreeLibrary 94558->94559 94559->94557 94593 2fe52a 94560->94593 94562 2d4eea 94562->94498 94562->94499 94564 2d4e8d 94563->94564 94565 2d4e6e GetProcAddress 94563->94565 94568 2d4f80 94564->94568 94566 2d4e7e 94565->94566 94566->94564 94567 2d4e86 FreeLibrary 94566->94567 94567->94564 94569 2efe0b 22 API calls 94568->94569 94570 2d4f95 94569->94570 94661 2d5722 94570->94661 94572 2d4fa1 __fread_nolock 94573 2d50a5 94572->94573 94574 313d1d 94572->94574 94584 2d4fdc 94572->94584 94664 2d42a2 CreateStreamOnHGlobal 94573->94664 94675 34304d 74 API calls 94574->94675 94577 313d22 94579 2d511f 64 API calls 94577->94579 94578 2d50f5 40 API calls 94578->94584 94580 313d45 94579->94580 94581 2d50f5 40 API calls 94580->94581 94583 2d506e messages 94581->94583 94583->94507 94584->94577 94584->94578 94584->94583 94670 2d511f 94584->94670 94586 313d70 94585->94586 94587 2d5107 94585->94587 94697 2fe8c4 94587->94697 94590 3428fe 94718 34274e 94590->94718 94592 342919 94592->94514 94596 2fe536 CallCatchBlock 94593->94596 94594 2fe544 94618 2ff2d9 20 API calls __dosmaperr 94594->94618 94596->94594 94598 2fe574 94596->94598 94597 2fe549 94619 3027ec 26 API calls ___std_exception_copy 94597->94619 94600 2fe579 94598->94600 94601 2fe586 94598->94601 94620 2ff2d9 20 API calls __dosmaperr 94600->94620 94610 308061 94601->94610 94604 2fe58f 94605 2fe595 94604->94605 94606 2fe5a2 94604->94606 94621 2ff2d9 20 API calls __dosmaperr 94605->94621 94622 2fe5d4 LeaveCriticalSection __fread_nolock 94606->94622 94608 2fe554 __fread_nolock 94608->94562 94611 30806d CallCatchBlock 94610->94611 94623 302f5e EnterCriticalSection 94611->94623 94613 30807b 94624 3080fb 94613->94624 94617 3080ac __fread_nolock 94617->94604 94618->94597 94619->94608 94620->94608 94621->94608 94622->94608 94623->94613 94625 30811e 94624->94625 94626 308177 94625->94626 94633 308088 94625->94633 94640 2f918d EnterCriticalSection 94625->94640 94641 2f91a1 LeaveCriticalSection 94625->94641 94642 304c7d 94626->94642 94631 308189 94631->94633 94655 303405 11 API calls 2 library calls 94631->94655 94637 3080b7 94633->94637 94634 3081a8 94656 2f918d EnterCriticalSection 94634->94656 94660 302fa6 LeaveCriticalSection 94637->94660 94639 3080be 94639->94617 94640->94625 94641->94625 94647 304c8a __dosmaperr 94642->94647 94643 304cca 94658 2ff2d9 20 API calls __dosmaperr 94643->94658 94644 304cb5 RtlAllocateHeap 94645 304cc8 94644->94645 94644->94647 94649 3029c8 94645->94649 94647->94643 94647->94644 94657 2f4ead 7 API calls 2 library calls 94647->94657 94650 3029fc _free 94649->94650 94651 3029d3 RtlFreeHeap 94649->94651 94650->94631 94651->94650 94652 3029e8 94651->94652 94659 2ff2d9 20 API calls __dosmaperr 94652->94659 94654 3029ee GetLastError 94654->94650 94655->94634 94656->94633 94657->94647 94658->94645 94659->94654 94660->94639 94662 2efddb 22 API calls 94661->94662 94663 2d5734 94662->94663 94663->94572 94665 2d42bc FindResourceExW 94664->94665 94669 2d42d9 94664->94669 94666 3135ba LoadResource 94665->94666 94665->94669 94667 3135cf SizeofResource 94666->94667 94666->94669 94668 3135e3 LockResource 94667->94668 94667->94669 94668->94669 94669->94584 94671 2d512e 94670->94671 94674 313d90 94670->94674 94676 2fece3 94671->94676 94675->94577 94679 2feaaa 94676->94679 94678 2d513c 94678->94584 94682 2feab6 CallCatchBlock 94679->94682 94680 2feac2 94692 2ff2d9 20 API calls __dosmaperr 94680->94692 94682->94680 94683 2feae8 94682->94683 94694 2f918d EnterCriticalSection 94683->94694 94684 2feac7 94693 3027ec 26 API calls ___std_exception_copy 94684->94693 94687 2feaf4 94695 2fec0a 62 API calls 2 library calls 94687->94695 94689 2feb08 94696 2feb27 LeaveCriticalSection __fread_nolock 94689->94696 94691 2fead2 __fread_nolock 94691->94678 94692->94684 94693->94691 94694->94687 94695->94689 94696->94691 94700 2fe8e1 94697->94700 94699 2d5118 94699->94590 94701 2fe8ed CallCatchBlock 94700->94701 94702 2fe92d 94701->94702 94703 2fe900 ___scrt_fastfail 94701->94703 94704 2fe925 __fread_nolock 94701->94704 94715 2f918d EnterCriticalSection 94702->94715 94713 2ff2d9 20 API calls __dosmaperr 94703->94713 94704->94699 94707 2fe937 94716 2fe6f8 38 API calls 4 library calls 94707->94716 94708 2fe91a 94714 3027ec 26 API calls ___std_exception_copy 94708->94714 94711 2fe94e 94717 2fe96c LeaveCriticalSection __fread_nolock 94711->94717 94713->94708 94714->94704 94715->94707 94716->94711 94717->94704 94721 2fe4e8 94718->94721 94720 34275d 94720->94592 94724 2fe469 94721->94724 94723 2fe505 94723->94720 94725 2fe478 94724->94725 94727 2fe48c 94724->94727 94732 2ff2d9 20 API calls __dosmaperr 94725->94732 94731 2fe488 __alldvrm 94727->94731 94734 30333f 11 API calls 2 library calls 94727->94734 94728 2fe47d 94733 3027ec 26 API calls ___std_exception_copy 94728->94733 94731->94723 94732->94728 94733->94731 94734->94731 94737 342e7a 94735->94737 94736 2d50f5 40 API calls 94736->94737 94737->94736 94738 3428fe 27 API calls 94737->94738 94739 342d3b 94737->94739 94740 2d511f 64 API calls 94737->94740 94738->94737 94739->94521 94739->94540 94740->94737 94741->94540 94743 2fe684 CallCatchBlock 94742->94743 94744 2fe6aa 94743->94744 94745 2fe695 94743->94745 94747 2fe6a5 __fread_nolock 94744->94747 94757 2f918d EnterCriticalSection 94744->94757 94755 2ff2d9 20 API calls __dosmaperr 94745->94755 94747->94547 94748 2fe69a 94756 3027ec 26 API calls ___std_exception_copy 94748->94756 94751 2fe6c6 94758 2fe602 94751->94758 94753 2fe6d1 94774 2fe6ee LeaveCriticalSection __fread_nolock 94753->94774 94755->94748 94756->94747 94757->94751 94759 2fe60f 94758->94759 94760 2fe624 94758->94760 94775 2ff2d9 20 API calls __dosmaperr 94759->94775 94766 2fe61f 94760->94766 94777 2fdc0b 94760->94777 94763 2fe614 94776 3027ec 26 API calls ___std_exception_copy 94763->94776 94766->94753 94770 2fe646 94794 30862f 94770->94794 94773 3029c8 _free 20 API calls 94773->94766 94774->94747 94775->94763 94776->94766 94778 2fdc1f 94777->94778 94779 2fdc23 94777->94779 94783 304d7a 94778->94783 94779->94778 94780 2fd955 __fread_nolock 26 API calls 94779->94780 94781 2fdc43 94780->94781 94809 3059be 62 API calls 6 library calls 94781->94809 94784 304d90 94783->94784 94785 2fe640 94783->94785 94784->94785 94786 3029c8 _free 20 API calls 94784->94786 94787 2fd955 94785->94787 94786->94785 94788 2fd976 94787->94788 94789 2fd961 94787->94789 94788->94770 94810 2ff2d9 20 API calls __dosmaperr 94789->94810 94791 2fd966 94811 3027ec 26 API calls ___std_exception_copy 94791->94811 94793 2fd971 94793->94770 94795 308653 94794->94795 94796 30863e 94794->94796 94798 30868e 94795->94798 94803 30867a 94795->94803 94812 2ff2c6 20 API calls __dosmaperr 94796->94812 94817 2ff2c6 20 API calls __dosmaperr 94798->94817 94800 308643 94813 2ff2d9 20 API calls __dosmaperr 94800->94813 94801 308693 94818 2ff2d9 20 API calls __dosmaperr 94801->94818 94814 308607 94803->94814 94806 2fe64c 94806->94766 94806->94773 94807 30869b 94819 3027ec 26 API calls ___std_exception_copy 94807->94819 94809->94778 94810->94791 94811->94793 94812->94800 94813->94806 94820 308585 94814->94820 94816 30862b 94816->94806 94817->94801 94818->94807 94819->94806 94821 308591 CallCatchBlock 94820->94821 94831 305147 EnterCriticalSection 94821->94831 94823 30859f 94824 3085d1 94823->94824 94825 3085c6 94823->94825 94847 2ff2d9 20 API calls __dosmaperr 94824->94847 94832 3086ae 94825->94832 94828 3085cc 94848 3085fb LeaveCriticalSection __wsopen_s 94828->94848 94830 3085ee __fread_nolock 94830->94816 94831->94823 94849 3053c4 94832->94849 94834 3086c4 94862 305333 21 API calls 3 library calls 94834->94862 94836 3086be 94836->94834 94837 3053c4 __wsopen_s 26 API calls 94836->94837 94846 3086f6 94836->94846 94840 3086ed 94837->94840 94838 3053c4 __wsopen_s 26 API calls 94841 308702 CloseHandle 94838->94841 94839 30871c 94844 30873e 94839->94844 94863 2ff2a3 20 API calls 2 library calls 94839->94863 94845 3053c4 __wsopen_s 26 API calls 94840->94845 94841->94834 94842 30870e GetLastError 94841->94842 94842->94834 94844->94828 94845->94846 94846->94834 94846->94838 94847->94828 94848->94830 94850 3053d1 94849->94850 94851 3053e6 94849->94851 94864 2ff2c6 20 API calls __dosmaperr 94850->94864 94855 30540b 94851->94855 94866 2ff2c6 20 API calls __dosmaperr 94851->94866 94854 3053d6 94865 2ff2d9 20 API calls __dosmaperr 94854->94865 94855->94836 94856 305416 94867 2ff2d9 20 API calls __dosmaperr 94856->94867 94859 3053de 94859->94836 94860 30541e 94868 3027ec 26 API calls ___std_exception_copy 94860->94868 94862->94839 94863->94844 94864->94854 94865->94859 94866->94856 94867->94860 94868->94859 94869 2ddefc 94872 2d1d6f 94869->94872 94871 2ddf07 94873 2d1d8c 94872->94873 94881 2d1f6f 94873->94881 94875 2d1da6 94876 312759 94875->94876 94878 2d1e36 94875->94878 94879 2d1dc2 94875->94879 94885 34359c 82 API calls __wsopen_s 94876->94885 94878->94871 94879->94878 94884 2d289a 23 API calls 94879->94884 94882 2dec40 348 API calls 94881->94882 94883 2d1f98 94882->94883 94883->94875 94884->94878 94885->94878 94886 308402 94891 3081be 94886->94891 94889 30842a 94896 3081ef try_get_first_available_module 94891->94896 94893 3083ee 94910 3027ec 26 API calls ___std_exception_copy 94893->94910 94895 308343 94895->94889 94903 310984 94895->94903 94899 308338 94896->94899 94906 2f8e0b 40 API calls 2 library calls 94896->94906 94898 30838c 94898->94899 94907 2f8e0b 40 API calls 2 library calls 94898->94907 94899->94895 94909 2ff2d9 20 API calls __dosmaperr 94899->94909 94901 3083ab 94901->94899 94908 2f8e0b 40 API calls 2 library calls 94901->94908 94911 310081 94903->94911 94905 31099f 94905->94889 94906->94898 94907->94901 94908->94899 94909->94893 94910->94895 94913 31008d CallCatchBlock 94911->94913 94912 31009b 94968 2ff2d9 20 API calls __dosmaperr 94912->94968 94913->94912 94916 3100d4 94913->94916 94915 3100a0 94969 3027ec 26 API calls ___std_exception_copy 94915->94969 94922 31065b 94916->94922 94921 3100aa __fread_nolock 94921->94905 94923 310678 94922->94923 94924 3106a6 94923->94924 94925 31068d 94923->94925 94971 305221 94924->94971 94985 2ff2c6 20 API calls __dosmaperr 94925->94985 94928 3106ab 94930 3106b4 94928->94930 94931 3106cb 94928->94931 94929 310692 94986 2ff2d9 20 API calls __dosmaperr 94929->94986 94987 2ff2c6 20 API calls __dosmaperr 94930->94987 94984 31039a CreateFileW 94931->94984 94935 3100f8 94970 310121 LeaveCriticalSection __wsopen_s 94935->94970 94936 3106b9 94988 2ff2d9 20 API calls __dosmaperr 94936->94988 94938 310781 GetFileType 94939 3107d3 94938->94939 94940 31078c GetLastError 94938->94940 94993 30516a 21 API calls 3 library calls 94939->94993 94991 2ff2a3 20 API calls 2 library calls 94940->94991 94941 310756 GetLastError 94990 2ff2a3 20 API calls 2 library calls 94941->94990 94944 310704 94944->94938 94944->94941 94989 31039a CreateFileW 94944->94989 94945 31079a CloseHandle 94945->94929 94949 3107c3 94945->94949 94948 310749 94948->94938 94948->94941 94992 2ff2d9 20 API calls __dosmaperr 94949->94992 94950 3107f4 94952 310840 94950->94952 94994 3105ab 72 API calls 4 library calls 94950->94994 94957 31086d 94952->94957 94995 31014d 72 API calls 4 library calls 94952->94995 94953 3107c8 94953->94929 94956 310866 94956->94957 94958 31087e 94956->94958 94959 3086ae __wsopen_s 29 API calls 94957->94959 94958->94935 94960 3108fc CloseHandle 94958->94960 94959->94935 94996 31039a CreateFileW 94960->94996 94962 310927 94963 310931 GetLastError 94962->94963 94964 31095d 94962->94964 94997 2ff2a3 20 API calls 2 library calls 94963->94997 94964->94935 94966 31093d 94998 305333 21 API calls 3 library calls 94966->94998 94968->94915 94969->94921 94970->94921 94972 30522d CallCatchBlock 94971->94972 94999 302f5e EnterCriticalSection 94972->94999 94974 30527b 95000 30532a 94974->95000 94975 305259 95003 305000 94975->95003 94977 3052a4 __fread_nolock 94977->94928 94979 305234 94979->94974 94979->94975 94981 3052c7 EnterCriticalSection 94979->94981 94981->94974 94982 3052d4 LeaveCriticalSection 94981->94982 94982->94979 94984->94944 94985->94929 94986->94935 94987->94936 94988->94929 94989->94948 94990->94929 94991->94945 94992->94953 94993->94950 94994->94952 94995->94956 94996->94962 94997->94966 94998->94964 94999->94979 95011 302fa6 LeaveCriticalSection 95000->95011 95002 305331 95002->94977 95004 304c7d __dosmaperr 20 API calls 95003->95004 95006 305012 95004->95006 95005 30501f 95007 3029c8 _free 20 API calls 95005->95007 95006->95005 95012 303405 11 API calls 2 library calls 95006->95012 95009 305071 95007->95009 95009->94974 95010 305147 EnterCriticalSection 95009->95010 95010->94974 95011->95002 95012->95006 95013 322a00 95029 2dd7b0 messages 95013->95029 95014 2ddb11 PeekMessageW 95014->95029 95015 2dd807 GetInputState 95015->95014 95015->95029 95016 321cbe TranslateAcceleratorW 95016->95029 95018 2ddb8f PeekMessageW 95018->95029 95019 2dda04 timeGetTime 95019->95029 95020 2ddb73 TranslateMessage DispatchMessageW 95020->95018 95021 2ddbaf Sleep 95021->95029 95022 322b74 Sleep 95035 322a51 95022->95035 95024 321dda timeGetTime 95114 2ee300 23 API calls 95024->95114 95028 322c0b GetExitCodeProcess 95030 322c21 WaitForSingleObject 95028->95030 95031 322c37 CloseHandle 95028->95031 95029->95014 95029->95015 95029->95016 95029->95018 95029->95019 95029->95020 95029->95021 95029->95022 95029->95024 95032 2dd9d5 95029->95032 95029->95035 95041 2dec40 348 API calls 95029->95041 95043 2dbf40 348 API calls 95029->95043 95045 2ddd50 95029->95045 95052 2e1310 95029->95052 95107 2eedf6 95029->95107 95112 2ddfd0 348 API calls 3 library calls 95029->95112 95113 2ee551 timeGetTime 95029->95113 95115 343a2a 23 API calls 95029->95115 95116 34359c 82 API calls __wsopen_s 95029->95116 95030->95029 95030->95031 95031->95035 95033 3629bf GetForegroundWindow 95033->95035 95035->95028 95035->95029 95035->95032 95035->95033 95036 322ca9 Sleep 95035->95036 95117 355658 23 API calls 95035->95117 95118 33e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 95035->95118 95119 2ee551 timeGetTime 95035->95119 95120 33d4dc CreateToolhelp32Snapshot Process32FirstW 95035->95120 95036->95029 95041->95029 95043->95029 95046 2ddd6f 95045->95046 95047 2ddd83 95045->95047 95130 2dd260 95046->95130 95162 34359c 82 API calls __wsopen_s 95047->95162 95050 2ddd7a 95050->95029 95051 322f75 95051->95051 95053 2e1376 95052->95053 95054 2e17b0 95052->95054 95056 326331 95053->95056 95057 2e1390 95053->95057 95198 2f0242 5 API calls __Init_thread_wait 95054->95198 95208 35709c 348 API calls 95056->95208 95060 2e1940 9 API calls 95057->95060 95059 2e17ba 95062 2e17fb 95059->95062 95199 2d9cb3 95059->95199 95063 2e13a0 95060->95063 95061 32633d 95061->95029 95067 326346 95062->95067 95069 2e182c 95062->95069 95065 2e1940 9 API calls 95063->95065 95066 2e13b6 95065->95066 95066->95062 95068 2e13ec 95066->95068 95209 34359c 82 API calls __wsopen_s 95067->95209 95068->95067 95093 2e1408 __fread_nolock 95068->95093 95070 2daceb 23 API calls 95069->95070 95072 2e1839 95070->95072 95206 2ed217 348 API calls 95072->95206 95073 2e17d4 95205 2f01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95073->95205 95076 32636e 95210 34359c 82 API calls __wsopen_s 95076->95210 95077 2e152f 95079 2e153c 95077->95079 95080 3263d1 95077->95080 95082 2e1940 9 API calls 95079->95082 95212 355745 54 API calls _wcslen 95080->95212 95084 2e1549 95082->95084 95083 2efddb 22 API calls 95083->95093 95088 2e1940 9 API calls 95084->95088 95099 2e15c7 messages 95084->95099 95085 2e1872 95207 2efaeb 23 API calls 95085->95207 95086 2efe0b 22 API calls 95086->95093 95087 2e171d 95087->95029 95096 2e1563 95088->95096 95091 2dec40 348 API calls 95091->95093 95092 2e167b messages 95092->95087 95197 2ece17 22 API calls messages 95092->95197 95093->95072 95093->95076 95093->95077 95093->95083 95093->95086 95093->95091 95094 3263b2 95093->95094 95093->95099 95211 34359c 82 API calls __wsopen_s 95094->95211 95096->95099 95213 2da8c7 22 API calls __fread_nolock 95096->95213 95097 2e1940 9 API calls 95097->95099 95099->95085 95099->95092 95099->95097 95169 345c5a 95099->95169 95174 2ef645 95099->95174 95181 35a2ea 95099->95181 95186 35abf7 95099->95186 95191 361591 95099->95191 95194 35ab67 95099->95194 95214 34359c 82 API calls __wsopen_s 95099->95214 95108 2eee09 95107->95108 95111 2eee12 95107->95111 95108->95029 95109 2eee36 IsDialogMessageW 95109->95108 95109->95111 95110 32efaf GetClassLongW 95110->95109 95110->95111 95111->95108 95111->95109 95111->95110 95112->95029 95113->95029 95114->95029 95115->95029 95116->95029 95117->95035 95118->95035 95119->95035 95386 33def7 95120->95386 95122 33d5db CloseHandle 95122->95035 95123 33d529 Process32NextW 95123->95122 95125 33d522 95123->95125 95124 2da961 22 API calls 95124->95125 95125->95122 95125->95123 95125->95124 95126 2d9cb3 22 API calls 95125->95126 95392 2d525f 22 API calls 95125->95392 95393 2d6350 22 API calls 95125->95393 95394 2ece60 41 API calls 95125->95394 95126->95125 95131 2dec40 348 API calls 95130->95131 95132 2dd29d 95131->95132 95133 2dd30b messages 95132->95133 95134 2dd6d5 95132->95134 95135 321bc4 95132->95135 95137 2dd3c3 95132->95137 95143 2dd4b8 95132->95143 95151 2efddb 22 API calls 95132->95151 95157 2dd429 __fread_nolock messages 95132->95157 95133->95050 95134->95133 95146 2efe0b 22 API calls 95134->95146 95168 34359c 82 API calls __wsopen_s 95135->95168 95137->95134 95139 2dd3ce 95137->95139 95138 2dd5ff 95141 321bb5 95138->95141 95142 2dd614 95138->95142 95140 2efddb 22 API calls 95139->95140 95150 2dd3d5 __fread_nolock 95140->95150 95167 355705 23 API calls 95141->95167 95145 2efddb 22 API calls 95142->95145 95147 2efe0b 22 API calls 95143->95147 95154 2dd46a 95145->95154 95146->95150 95147->95157 95148 2efddb 22 API calls 95149 2dd3f6 95148->95149 95149->95157 95163 2dbec0 348 API calls 95149->95163 95150->95148 95150->95149 95151->95132 95153 321ba4 95166 34359c 82 API calls __wsopen_s 95153->95166 95154->95050 95156 2d1f6f 348 API calls 95156->95157 95157->95138 95157->95153 95157->95154 95157->95156 95158 321b7f 95157->95158 95160 321b5d 95157->95160 95165 34359c 82 API calls __wsopen_s 95158->95165 95164 34359c 82 API calls __wsopen_s 95160->95164 95162->95051 95163->95157 95164->95154 95165->95154 95166->95154 95167->95135 95168->95133 95215 2d7510 95169->95215 95173 345c77 95173->95099 95247 2db567 95174->95247 95176 2ef659 95177 32f2dc Sleep 95176->95177 95178 2ef661 timeGetTime 95176->95178 95179 2db567 39 API calls 95178->95179 95180 2ef677 95179->95180 95180->95099 95182 2d7510 53 API calls 95181->95182 95183 35a306 95182->95183 95184 33d4dc 47 API calls 95183->95184 95185 35a315 95184->95185 95185->95099 95253 35aff9 95186->95253 95188 35ac0c 95189 35ac54 95188->95189 95190 2daceb 23 API calls 95188->95190 95189->95099 95190->95189 95375 362ad8 95191->95375 95193 36159f 95193->95099 95195 35aff9 217 API calls 95194->95195 95196 35ab79 95195->95196 95196->95099 95197->95092 95198->95059 95200 2d9cc2 _wcslen 95199->95200 95201 2efe0b 22 API calls 95200->95201 95202 2d9cea __fread_nolock 95201->95202 95203 2efddb 22 API calls 95202->95203 95204 2d9d00 95203->95204 95204->95073 95205->95062 95206->95085 95207->95085 95208->95061 95209->95099 95210->95099 95211->95099 95212->95096 95213->95099 95214->95099 95216 2d7525 95215->95216 95217 2d7522 95215->95217 95218 2d752d 95216->95218 95219 2d755b 95216->95219 95238 33dbbe lstrlenW 95217->95238 95243 2f51c6 26 API calls 95218->95243 95221 3150f6 95219->95221 95224 2d756d 95219->95224 95229 31500f 95219->95229 95246 2f5183 26 API calls 95221->95246 95222 2d753d 95228 2efddb 22 API calls 95222->95228 95244 2efb21 51 API calls 95224->95244 95225 31510e 95225->95225 95230 2d7547 95228->95230 95232 2efe0b 22 API calls 95229->95232 95237 315088 95229->95237 95231 2d9cb3 22 API calls 95230->95231 95231->95217 95233 315058 95232->95233 95234 2efddb 22 API calls 95233->95234 95235 31507f 95234->95235 95236 2d9cb3 22 API calls 95235->95236 95236->95237 95245 2efb21 51 API calls 95237->95245 95239 33dc06 95238->95239 95240 33dbdc GetFileAttributesW 95238->95240 95239->95173 95240->95239 95241 33dbe8 FindFirstFileW 95240->95241 95241->95239 95242 33dbf9 FindClose 95241->95242 95242->95239 95243->95222 95244->95222 95245->95221 95246->95225 95248 2db578 95247->95248 95249 2db57f 95247->95249 95248->95249 95252 2f62d1 39 API calls 95248->95252 95249->95176 95251 2db5c2 95251->95176 95252->95251 95254 35b01d ___scrt_fastfail 95253->95254 95255 35b094 95254->95255 95256 35b058 95254->95256 95258 2db567 39 API calls 95255->95258 95263 35b08b 95255->95263 95257 2db567 39 API calls 95256->95257 95259 35b063 95257->95259 95262 35b0a5 95258->95262 95259->95263 95267 2db567 39 API calls 95259->95267 95260 35b0ed 95261 2d7510 53 API calls 95260->95261 95265 35b10b 95261->95265 95266 2db567 39 API calls 95262->95266 95263->95260 95264 2db567 39 API calls 95263->95264 95264->95260 95344 2d7620 95265->95344 95266->95263 95269 35b078 95267->95269 95271 2db567 39 API calls 95269->95271 95270 35b115 95272 35b11f 95270->95272 95273 35b1d8 95270->95273 95271->95263 95275 2d7510 53 API calls 95272->95275 95274 35b20a GetCurrentDirectoryW 95273->95274 95276 2d7510 53 API calls 95273->95276 95277 2efe0b 22 API calls 95274->95277 95278 35b130 95275->95278 95279 35b1ef 95276->95279 95280 35b22f GetCurrentDirectoryW 95277->95280 95281 2d7620 22 API calls 95278->95281 95282 2d7620 22 API calls 95279->95282 95283 35b23c 95280->95283 95284 35b13a 95281->95284 95285 35b1f9 _wcslen 95282->95285 95287 35b275 95283->95287 95351 2d9c6e 22 API calls 95283->95351 95286 2d7510 53 API calls 95284->95286 95285->95274 95285->95287 95288 35b14b 95286->95288 95295 35b287 95287->95295 95296 35b28b 95287->95296 95290 2d7620 22 API calls 95288->95290 95292 35b155 95290->95292 95291 35b255 95352 2d9c6e 22 API calls 95291->95352 95294 2d7510 53 API calls 95292->95294 95298 35b166 95294->95298 95300 35b2f8 95295->95300 95301 35b39a CreateProcessW 95295->95301 95354 3407c0 10 API calls 95296->95354 95297 35b265 95353 2d9c6e 22 API calls 95297->95353 95303 2d7620 22 API calls 95298->95303 95357 3311c8 39 API calls 95300->95357 95343 35b32f _wcslen 95301->95343 95306 35b170 95303->95306 95304 35b294 95355 3406e6 10 API calls 95304->95355 95309 35b1a6 GetSystemDirectoryW 95306->95309 95313 2d7510 53 API calls 95306->95313 95308 35b2fd 95311 35b323 95308->95311 95312 35b32a 95308->95312 95315 2efe0b 22 API calls 95309->95315 95310 35b2aa 95356 3405a7 8 API calls 95310->95356 95358 331201 128 API calls 2 library calls 95311->95358 95359 3314ce 6 API calls 95312->95359 95317 35b187 95313->95317 95320 35b1cb GetSystemDirectoryW 95315->95320 95322 2d7620 22 API calls 95317->95322 95319 35b2d0 95319->95295 95320->95283 95321 35b328 95321->95343 95325 35b191 _wcslen 95322->95325 95323 35b3d6 GetLastError 95335 35b41a 95323->95335 95324 35b42f CloseHandle 95326 35b43f 95324->95326 95336 35b49a 95324->95336 95325->95283 95325->95309 95328 35b446 CloseHandle 95326->95328 95329 35b451 95326->95329 95328->95329 95331 35b463 95329->95331 95332 35b458 CloseHandle 95329->95332 95330 35b4a6 95330->95335 95333 35b475 95331->95333 95334 35b46a CloseHandle 95331->95334 95332->95331 95360 3409d9 34 API calls 95333->95360 95334->95333 95348 340175 95335->95348 95336->95330 95341 35b4d2 CloseHandle 95336->95341 95340 35b486 95361 35b536 25 API calls 95340->95361 95341->95335 95343->95323 95343->95324 95345 2d762a _wcslen 95344->95345 95346 2efe0b 22 API calls 95345->95346 95347 2d763f 95346->95347 95347->95270 95362 34030f 95348->95362 95351->95291 95352->95297 95353->95287 95354->95304 95355->95310 95356->95319 95357->95308 95358->95321 95359->95343 95360->95340 95361->95336 95363 340321 CloseHandle 95362->95363 95364 340329 95362->95364 95363->95364 95365 340336 95364->95365 95366 34032e CloseHandle 95364->95366 95367 340343 95365->95367 95368 34033b CloseHandle 95365->95368 95366->95365 95369 340350 95367->95369 95370 340348 CloseHandle 95367->95370 95368->95367 95371 340355 CloseHandle 95369->95371 95372 34035d 95369->95372 95370->95369 95371->95372 95373 340362 CloseHandle 95372->95373 95374 34017d 95372->95374 95373->95374 95374->95188 95376 2daceb 23 API calls 95375->95376 95377 362af3 95376->95377 95378 362aff 95377->95378 95379 362b1d 95377->95379 95381 2d7510 53 API calls 95378->95381 95380 2d6b57 22 API calls 95379->95380 95384 362b1b 95380->95384 95382 362b0c 95381->95382 95382->95384 95385 2da8c7 22 API calls __fread_nolock 95382->95385 95384->95193 95385->95384 95387 33df02 95386->95387 95388 33df19 95387->95388 95391 33df1f 95387->95391 95395 2f63b2 GetStringTypeW _strftime 95387->95395 95396 2f62fb 39 API calls 95388->95396 95391->95125 95392->95125 95393->95125 95394->95125 95395->95387 95396->95391 95397 2df7bf 95398 2dfcb6 95397->95398 95399 2df7d3 95397->95399 95401 2daceb 23 API calls 95398->95401 95400 2dfcc2 95399->95400 95402 2efddb 22 API calls 95399->95402 95403 2daceb 23 API calls 95400->95403 95401->95400 95404 2df7e5 95402->95404 95406 2dfd3d 95403->95406 95404->95400 95405 2df83e 95404->95405 95404->95406 95408 2e1310 348 API calls 95405->95408 95429 2ded9d messages 95405->95429 95434 341155 22 API calls 95406->95434 95428 2dec76 messages 95408->95428 95410 2dfef7 95410->95429 95436 2da8c7 22 API calls __fread_nolock 95410->95436 95412 324b0b 95438 34359c 82 API calls __wsopen_s 95412->95438 95413 2da8c7 22 API calls 95413->95428 95414 324600 95414->95429 95435 2da8c7 22 API calls __fread_nolock 95414->95435 95420 2f0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95420->95428 95421 2dfbe3 95423 324bdc 95421->95423 95421->95429 95431 2df3ae messages 95421->95431 95422 2da961 22 API calls 95422->95428 95439 34359c 82 API calls __wsopen_s 95423->95439 95425 2f00a3 29 API calls pre_c_initialization 95425->95428 95426 324beb 95440 34359c 82 API calls __wsopen_s 95426->95440 95427 2efddb 22 API calls 95427->95428 95428->95410 95428->95412 95428->95413 95428->95414 95428->95420 95428->95421 95428->95422 95428->95425 95428->95426 95428->95427 95428->95429 95430 2f01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95428->95430 95428->95431 95432 2e01e0 348 API calls 2 library calls 95428->95432 95433 2e06a0 41 API calls messages 95428->95433 95430->95428 95431->95429 95437 34359c 82 API calls __wsopen_s 95431->95437 95432->95428 95433->95428 95434->95429 95435->95429 95436->95429 95437->95429 95438->95429 95439->95426 95440->95429 95441 312402 95444 2d1410 95441->95444 95445 2d144f mciSendStringW 95444->95445 95446 3124b8 DestroyWindow 95444->95446 95447 2d146b 95445->95447 95448 2d16c6 95445->95448 95459 3124c4 95446->95459 95449 2d1479 95447->95449 95447->95459 95448->95447 95450 2d16d5 UnregisterHotKey 95448->95450 95477 2d182e 95449->95477 95450->95448 95452 3124e2 FindClose 95452->95459 95453 3124d8 95453->95459 95483 2d6246 CloseHandle 95453->95483 95455 312509 95458 31251c FreeLibrary 95455->95458 95460 31252d 95455->95460 95457 2d148e 95457->95460 95466 2d149c 95457->95466 95458->95455 95459->95452 95459->95453 95459->95455 95461 312541 VirtualFree 95460->95461 95468 2d1509 95460->95468 95461->95460 95462 2d14f8 CoUninitialize 95462->95468 95463 312589 95470 312598 messages 95463->95470 95484 3432eb 6 API calls messages 95463->95484 95464 2d1514 95467 2d1524 95464->95467 95466->95462 95481 2d1944 VirtualFreeEx CloseHandle 95467->95481 95468->95463 95468->95464 95473 312627 95470->95473 95485 3364d4 22 API calls messages 95470->95485 95472 2d153a 95472->95470 95474 2d161f 95472->95474 95473->95473 95474->95473 95482 2d1876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 95474->95482 95476 2d16c1 95478 2d183b 95477->95478 95479 2d1480 95478->95479 95486 33702a 22 API calls 95478->95486 95479->95455 95479->95457 95481->95472 95482->95476 95483->95453 95484->95463 95485->95470 95486->95478 95487 312ba5 95488 2d2b25 95487->95488 95489 312baf 95487->95489 95515 2d2b83 7 API calls 95488->95515 95533 2d3a5a 95489->95533 95493 312bb8 95495 2d9cb3 22 API calls 95493->95495 95497 312bc6 95495->95497 95496 2d2b2f 95498 2d2b44 95496->95498 95519 2d3837 95496->95519 95499 312bf5 95497->95499 95500 312bce 95497->95500 95509 2d2b5f 95498->95509 95529 2d30f2 95498->95529 95502 2d33c6 22 API calls 95499->95502 95540 2d33c6 95500->95540 95514 312bf1 GetForegroundWindow ShellExecuteW 95502->95514 95507 312c26 95507->95509 95511 2d2b66 SetCurrentDirectoryW 95509->95511 95510 312be7 95512 2d33c6 22 API calls 95510->95512 95513 2d2b7a 95511->95513 95512->95514 95514->95507 95550 2d2cd4 7 API calls 95515->95550 95517 2d2b2a 95518 2d2c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95517->95518 95518->95496 95520 2d3862 ___scrt_fastfail 95519->95520 95551 2d4212 95520->95551 95522 2d38e8 95525 313386 Shell_NotifyIconW 95522->95525 95526 2d3906 Shell_NotifyIconW 95522->95526 95555 2d3923 95526->95555 95528 2d391c 95528->95498 95530 2d3154 95529->95530 95531 2d3104 ___scrt_fastfail 95529->95531 95530->95509 95532 2d3123 Shell_NotifyIconW 95531->95532 95532->95530 95534 311f50 __wsopen_s 95533->95534 95535 2d3a67 GetModuleFileNameW 95534->95535 95536 2d9cb3 22 API calls 95535->95536 95537 2d3a8d 95536->95537 95538 2d3aa2 23 API calls 95537->95538 95539 2d3a97 95538->95539 95539->95493 95541 2d33dd 95540->95541 95542 3130bb 95540->95542 95586 2d33ee 95541->95586 95543 2efddb 22 API calls 95542->95543 95545 3130c5 _wcslen 95543->95545 95547 2efe0b 22 API calls 95545->95547 95546 2d33e8 95549 2d6350 22 API calls 95546->95549 95548 3130fe __fread_nolock 95547->95548 95549->95510 95550->95517 95552 3135a4 95551->95552 95553 2d38b7 95551->95553 95552->95553 95554 3135ad DestroyIcon 95552->95554 95553->95522 95577 33c874 42 API calls _strftime 95553->95577 95554->95553 95556 2d393f 95555->95556 95557 2d3a13 95555->95557 95578 2d6270 95556->95578 95557->95528 95560 313393 LoadStringW 95563 3133ad 95560->95563 95561 2d395a 95562 2d6b57 22 API calls 95561->95562 95564 2d396f 95562->95564 95571 2d3994 ___scrt_fastfail 95563->95571 95584 2da8c7 22 API calls __fread_nolock 95563->95584 95565 2d397c 95564->95565 95566 3133c9 95564->95566 95565->95563 95568 2d3986 95565->95568 95585 2d6350 22 API calls 95566->95585 95583 2d6350 22 API calls 95568->95583 95574 2d39f9 Shell_NotifyIconW 95571->95574 95572 3133d7 95572->95571 95573 2d33c6 22 API calls 95572->95573 95575 3133f9 95573->95575 95574->95557 95576 2d33c6 22 API calls 95575->95576 95576->95571 95577->95522 95579 2efe0b 22 API calls 95578->95579 95580 2d6295 95579->95580 95581 2efddb 22 API calls 95580->95581 95582 2d394d 95581->95582 95582->95560 95582->95561 95583->95571 95584->95571 95585->95572 95587 2d33fe _wcslen 95586->95587 95588 31311d 95587->95588 95589 2d3411 95587->95589 95591 2efddb 22 API calls 95588->95591 95596 2da587 95589->95596 95592 313127 95591->95592 95594 2efe0b 22 API calls 95592->95594 95593 2d341e __fread_nolock 95593->95546 95595 313157 __fread_nolock 95594->95595 95597 2da598 __fread_nolock 95596->95597 95598 2da59d 95596->95598 95597->95593 95599 31f80f 95598->95599 95600 2efe0b 22 API calls 95598->95600 95600->95597 95601 2f03fb 95602 2f0407 CallCatchBlock 95601->95602 95630 2efeb1 95602->95630 95604 2f040e 95605 2f0561 95604->95605 95608 2f0438 95604->95608 95660 2f083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 95605->95660 95607 2f0568 95653 2f4e52 95607->95653 95619 2f0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 95608->95619 95641 30247d 95608->95641 95615 2f0457 95617 2f04d8 95649 2f0959 95617->95649 95619->95617 95656 2f4e1a 38 API calls 3 library calls 95619->95656 95621 2f04de 95622 2f04f3 95621->95622 95657 2f0992 GetModuleHandleW 95622->95657 95624 2f04fa 95624->95607 95625 2f04fe 95624->95625 95626 2f0507 95625->95626 95658 2f4df5 28 API calls _abort 95625->95658 95659 2f0040 13 API calls 2 library calls 95626->95659 95629 2f050f 95629->95615 95631 2efeba 95630->95631 95662 2f0698 IsProcessorFeaturePresent 95631->95662 95633 2efec6 95663 2f2c94 10 API calls 3 library calls 95633->95663 95635 2efecb 95636 2efecf 95635->95636 95664 302317 95635->95664 95636->95604 95639 2efee6 95639->95604 95642 302494 95641->95642 95643 2f0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95642->95643 95644 2f0451 95643->95644 95644->95615 95645 302421 95644->95645 95646 302450 95645->95646 95647 2f0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95646->95647 95648 302479 95647->95648 95648->95619 95715 2f2340 95649->95715 95651 2f096c GetStartupInfoW 95652 2f097f 95651->95652 95652->95621 95717 2f4bcf 95653->95717 95656->95617 95657->95624 95658->95626 95659->95629 95660->95607 95662->95633 95663->95635 95668 30d1f6 95664->95668 95667 2f2cbd 8 API calls 3 library calls 95667->95636 95671 30d213 95668->95671 95672 30d20f 95668->95672 95670 2efed8 95670->95639 95670->95667 95671->95672 95674 304bfb 95671->95674 95686 2f0a8c 95672->95686 95675 304c07 CallCatchBlock 95674->95675 95693 302f5e EnterCriticalSection 95675->95693 95677 304c0e 95694 3050af 95677->95694 95679 304c1d 95680 304c2c 95679->95680 95707 304a8f 29 API calls 95679->95707 95709 304c48 LeaveCriticalSection _abort 95680->95709 95683 304c3d __fread_nolock 95683->95671 95684 304c27 95708 304b45 GetStdHandle GetFileType 95684->95708 95687 2f0a97 IsProcessorFeaturePresent 95686->95687 95688 2f0a95 95686->95688 95690 2f0c5d 95687->95690 95688->95670 95714 2f0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95690->95714 95692 2f0d40 95692->95670 95693->95677 95695 3050bb CallCatchBlock 95694->95695 95696 3050c8 95695->95696 95697 3050df 95695->95697 95711 2ff2d9 20 API calls __dosmaperr 95696->95711 95710 302f5e EnterCriticalSection 95697->95710 95700 3050cd 95712 3027ec 26 API calls ___std_exception_copy 95700->95712 95701 3050eb 95704 305000 __wsopen_s 21 API calls 95701->95704 95706 305117 95701->95706 95704->95701 95705 3050d7 __fread_nolock 95705->95679 95713 30513e LeaveCriticalSection _abort 95706->95713 95707->95684 95708->95680 95709->95683 95710->95701 95711->95700 95712->95705 95713->95705 95714->95692 95716 2f2357 95715->95716 95716->95651 95716->95716 95718 2f4bdb __FrameHandler3::FrameUnwindToState 95717->95718 95719 2f4bf4 95718->95719 95720 2f4be2 95718->95720 95741 302f5e EnterCriticalSection 95719->95741 95756 2f4d29 GetModuleHandleW 95720->95756 95723 2f4be7 95723->95719 95757 2f4d6d GetModuleHandleExW 95723->95757 95726 2f4bfb 95737 2f4c70 95726->95737 95740 2f4c99 95726->95740 95742 3021a8 95726->95742 95729 2f4cb6 95748 2f4ce8 95729->95748 95730 2f4ce2 95765 311d29 5 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 95730->95765 95734 302421 _abort 5 API calls 95739 2f4c88 95734->95739 95735 302421 _abort 5 API calls 95735->95740 95737->95734 95737->95739 95739->95735 95745 2f4cd9 95740->95745 95741->95726 95766 301ee1 95742->95766 95785 302fa6 LeaveCriticalSection 95745->95785 95747 2f4cb2 95747->95729 95747->95730 95786 30360c 95748->95786 95751 2f4d16 95754 2f4d6d _abort 8 API calls 95751->95754 95752 2f4cf6 GetPEB 95752->95751 95753 2f4d06 GetCurrentProcess TerminateProcess 95752->95753 95753->95751 95755 2f4d1e ExitProcess 95754->95755 95756->95723 95758 2f4dba 95757->95758 95759 2f4d97 GetProcAddress 95757->95759 95760 2f4dc9 95758->95760 95761 2f4dc0 FreeLibrary 95758->95761 95763 2f4dac 95759->95763 95762 2f0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95760->95762 95761->95760 95764 2f4bf3 95762->95764 95763->95758 95764->95719 95769 301e90 95766->95769 95768 301f05 95768->95737 95770 301e9c CallCatchBlock 95769->95770 95777 302f5e EnterCriticalSection 95770->95777 95772 301eaa 95778 301f31 95772->95778 95776 301ec8 __fread_nolock 95776->95768 95777->95772 95779 301f51 95778->95779 95780 301f59 95778->95780 95781 2f0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95779->95781 95780->95779 95783 3029c8 _free 20 API calls 95780->95783 95782 301eb7 95781->95782 95784 301ed5 LeaveCriticalSection _abort 95782->95784 95783->95779 95784->95776 95785->95747 95787 303631 95786->95787 95788 303627 95786->95788 95793 302fd7 5 API calls 2 library calls 95787->95793 95790 2f0a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95788->95790 95791 2f4cf2 95790->95791 95791->95751 95791->95752 95792 303648 95792->95788 95793->95792 95794 2d1098 95799 2d42de 95794->95799 95798 2d10a7 95800 2da961 22 API calls 95799->95800 95801 2d42f5 GetVersionExW 95800->95801 95802 2d6b57 22 API calls 95801->95802 95803 2d4342 95802->95803 95804 2d93b2 22 API calls 95803->95804 95809 2d4378 95803->95809 95805 2d436c 95804->95805 95807 2d37a0 22 API calls 95805->95807 95806 2d441b GetCurrentProcess IsWow64Process 95808 2d4437 95806->95808 95807->95809 95810 2d444f LoadLibraryA 95808->95810 95811 313824 GetSystemInfo 95808->95811 95809->95806 95814 3137df 95809->95814 95812 2d449c GetSystemInfo 95810->95812 95813 2d4460 GetProcAddress 95810->95813 95816 2d4476 95812->95816 95813->95812 95815 2d4470 GetNativeSystemInfo 95813->95815 95815->95816 95817 2d447a FreeLibrary 95816->95817 95818 2d109d 95816->95818 95817->95818 95819 2f00a3 29 API calls __onexit 95818->95819 95819->95798 95820 2d105b 95825 2d344d 95820->95825 95822 2d106a 95856 2f00a3 29 API calls __onexit 95822->95856 95824 2d1074 95826 2d345d __wsopen_s 95825->95826 95827 2da961 22 API calls 95826->95827 95828 2d3513 95827->95828 95829 2d3a5a 24 API calls 95828->95829 95830 2d351c 95829->95830 95857 2d3357 95830->95857 95833 2d33c6 22 API calls 95834 2d3535 95833->95834 95835 2d515f 22 API calls 95834->95835 95836 2d3544 95835->95836 95837 2da961 22 API calls 95836->95837 95838 2d354d 95837->95838 95839 2da6c3 22 API calls 95838->95839 95840 2d3556 RegOpenKeyExW 95839->95840 95841 313176 RegQueryValueExW 95840->95841 95845 2d3578 95840->95845 95842 313193 95841->95842 95843 31320c RegCloseKey 95841->95843 95844 2efe0b 22 API calls 95842->95844 95843->95845 95855 31321e _wcslen 95843->95855 95846 3131ac 95844->95846 95845->95822 95848 2d5722 22 API calls 95846->95848 95847 2d4c6d 22 API calls 95847->95855 95849 3131b7 RegQueryValueExW 95848->95849 95850 3131d4 95849->95850 95852 3131ee messages 95849->95852 95851 2d6b57 22 API calls 95850->95851 95851->95852 95852->95843 95853 2d9cb3 22 API calls 95853->95855 95854 2d515f 22 API calls 95854->95855 95855->95845 95855->95847 95855->95853 95855->95854 95856->95824 95858 311f50 __wsopen_s 95857->95858 95859 2d3364 GetFullPathNameW 95858->95859 95860 2d3386 95859->95860 95861 2d6b57 22 API calls 95860->95861 95862 2d33a4 95861->95862 95862->95833 95863 2d2e37 95864 2da961 22 API calls 95863->95864 95865 2d2e4d 95864->95865 95942 2d4ae3 95865->95942 95867 2d2e6b 95868 2d3a5a 24 API calls 95867->95868 95869 2d2e7f 95868->95869 95870 2d9cb3 22 API calls 95869->95870 95871 2d2e8c 95870->95871 95872 2d4ecb 94 API calls 95871->95872 95873 2d2ea5 95872->95873 95874 2d2ead 95873->95874 95875 312cb0 95873->95875 95956 2da8c7 22 API calls __fread_nolock 95874->95956 95876 342cf9 80 API calls 95875->95876 95877 312cc3 95876->95877 95878 312ccf 95877->95878 95880 2d4f39 68 API calls 95877->95880 95883 2d4f39 68 API calls 95878->95883 95880->95878 95881 2d2ec3 95957 2d6f88 22 API calls 95881->95957 95886 312ce5 95883->95886 95884 2d2ecf 95885 2d9cb3 22 API calls 95884->95885 95887 2d2edc 95885->95887 95974 2d3084 22 API calls 95886->95974 95958 2da81b 41 API calls 95887->95958 95889 2d2eec 95892 2d9cb3 22 API calls 95889->95892 95891 312d02 95975 2d3084 22 API calls 95891->95975 95894 2d2f12 95892->95894 95959 2da81b 41 API calls 95894->95959 95895 312d1e 95897 2d3a5a 24 API calls 95895->95897 95898 312d44 95897->95898 95976 2d3084 22 API calls 95898->95976 95899 2d2f21 95902 2da961 22 API calls 95899->95902 95901 312d50 95977 2da8c7 22 API calls __fread_nolock 95901->95977 95904 2d2f3f 95902->95904 95960 2d3084 22 API calls 95904->95960 95906 312d5e 95978 2d3084 22 API calls 95906->95978 95907 2d2f4b 95961 2f4a28 40 API calls 3 library calls 95907->95961 95910 312d6d 95979 2da8c7 22 API calls __fread_nolock 95910->95979 95911 2d2f59 95911->95886 95912 2d2f63 95911->95912 95962 2f4a28 40 API calls 3 library calls 95912->95962 95915 312d83 95980 2d3084 22 API calls 95915->95980 95916 2d2f6e 95916->95891 95918 2d2f78 95916->95918 95963 2f4a28 40 API calls 3 library calls 95918->95963 95919 312d90 95921 2d2f83 95921->95895 95922 2d2f8d 95921->95922 95964 2f4a28 40 API calls 3 library calls 95922->95964 95924 2d2f98 95925 2d2fdc 95924->95925 95965 2d3084 22 API calls 95924->95965 95925->95910 95926 2d2fe8 95925->95926 95926->95919 95968 2d63eb 22 API calls 95926->95968 95928 2d2fbf 95966 2da8c7 22 API calls __fread_nolock 95928->95966 95931 2d2ff8 95969 2d6a50 22 API calls 95931->95969 95932 2d2fcd 95967 2d3084 22 API calls 95932->95967 95935 2d3006 95970 2d70b0 23 API calls 95935->95970 95939 2d3065 95940 2d3021 95940->95939 95971 2d6f88 22 API calls 95940->95971 95972 2d70b0 23 API calls 95940->95972 95973 2d3084 22 API calls 95940->95973 95943 2d4af0 __wsopen_s 95942->95943 95944 2d6b57 22 API calls 95943->95944 95945 2d4b22 95943->95945 95944->95945 95952 2d4b58 95945->95952 95981 2d4c6d 95945->95981 95947 2d9cb3 22 API calls 95949 2d4c52 95947->95949 95948 2d9cb3 22 API calls 95948->95952 95950 2d515f 22 API calls 95949->95950 95954 2d4c5e 95950->95954 95951 2d4c6d 22 API calls 95951->95952 95952->95948 95952->95951 95953 2d515f 22 API calls 95952->95953 95955 2d4c29 95952->95955 95953->95952 95954->95867 95955->95947 95955->95954 95956->95881 95957->95884 95958->95889 95959->95899 95960->95907 95961->95911 95962->95916 95963->95921 95964->95924 95965->95928 95966->95932 95967->95925 95968->95931 95969->95935 95970->95940 95971->95940 95972->95940 95973->95940 95974->95891 95975->95895 95976->95901 95977->95906 95978->95910 95979->95915 95980->95919 95982 2daec9 22 API calls 95981->95982 95983 2d4c78 95982->95983 95983->95945 95984 2d3156 95987 2d3170 95984->95987 95988 2d3187 95987->95988 95989 2d318c 95988->95989 95990 2d31eb 95988->95990 95991 2d31e9 95988->95991 95992 2d3199 95989->95992 95993 2d3265 PostQuitMessage 95989->95993 95995 312dfb 95990->95995 95996 2d31f1 95990->95996 95994 2d31d0 DefWindowProcW 95991->95994 95998 2d31a4 95992->95998 95999 312e7c 95992->95999 96000 2d316a 95993->96000 95994->96000 96042 2d18e2 10 API calls 95995->96042 96001 2d321d SetTimer RegisterWindowMessageW 95996->96001 96002 2d31f8 95996->96002 96004 2d31ae 95998->96004 96005 312e68 95998->96005 96045 33bf30 34 API calls ___scrt_fastfail 95999->96045 96001->96000 96006 2d3246 CreatePopupMenu 96001->96006 96008 2d3201 KillTimer 96002->96008 96009 312d9c 96002->96009 96003 312e1c 96043 2ee499 42 API calls 96003->96043 96012 2d31b9 96004->96012 96013 312e4d 96004->96013 96032 33c161 96005->96032 96006->96000 96017 2d30f2 Shell_NotifyIconW 96008->96017 96015 312da1 96009->96015 96016 312dd7 MoveWindow 96009->96016 96019 2d31c4 96012->96019 96020 2d3253 96012->96020 96013->95994 96044 330ad7 22 API calls 96013->96044 96014 312e8e 96014->95994 96014->96000 96021 312da7 96015->96021 96022 312dc6 SetFocus 96015->96022 96016->96000 96018 2d3214 96017->96018 96039 2d3c50 DeleteObject DestroyWindow 96018->96039 96019->95994 96029 2d30f2 Shell_NotifyIconW 96019->96029 96040 2d326f 44 API calls ___scrt_fastfail 96020->96040 96021->96019 96025 312db0 96021->96025 96022->96000 96041 2d18e2 10 API calls 96025->96041 96027 2d3263 96027->96000 96030 312e41 96029->96030 96031 2d3837 49 API calls 96030->96031 96031->95991 96033 33c276 96032->96033 96034 33c179 ___scrt_fastfail 96032->96034 96033->96000 96035 2d3923 24 API calls 96034->96035 96037 33c1a0 96035->96037 96036 33c25f KillTimer SetTimer 96036->96033 96037->96036 96038 33c251 Shell_NotifyIconW 96037->96038 96038->96036 96039->96000 96040->96027 96041->96000 96042->96003 96043->96019 96044->95991 96045->96014 96046 2d1033 96051 2d4c91 96046->96051 96050 2d1042 96052 2da961 22 API calls 96051->96052 96053 2d4cff 96052->96053 96059 2d3af0 96053->96059 96056 2d4d9c 96057 2d1038 96056->96057 96062 2d51f7 22 API calls __fread_nolock 96056->96062 96058 2f00a3 29 API calls __onexit 96057->96058 96058->96050 96063 2d3b1c 96059->96063 96062->96056 96064 2d3b0f 96063->96064 96065 2d3b29 96063->96065 96064->96056 96065->96064 96066 2d3b30 RegOpenKeyExW 96065->96066 96066->96064 96067 2d3b4a RegQueryValueExW 96066->96067 96068 2d3b6b 96067->96068 96069 2d3b80 RegCloseKey 96067->96069 96068->96069 96069->96064

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 389 2d42de-2d434d call 2da961 GetVersionExW call 2d6b57 394 313617-31362a 389->394 395 2d4353 389->395 396 31362b-31362f 394->396 397 2d4355-2d4357 395->397 398 313631 396->398 399 313632-31363e 396->399 400 2d435d-2d43bc call 2d93b2 call 2d37a0 397->400 401 313656 397->401 398->399 399->396 402 313640-313642 399->402 418 3137df-3137e6 400->418 419 2d43c2-2d43c4 400->419 405 31365d-313660 401->405 402->397 404 313648-31364f 402->404 404->394 407 313651 404->407 408 2d441b-2d4435 GetCurrentProcess IsWow64Process 405->408 409 313666-3136a8 405->409 407->401 411 2d4494-2d449a 408->411 412 2d4437 408->412 409->408 413 3136ae-3136b1 409->413 415 2d443d-2d4449 411->415 412->415 416 3136b3-3136bd 413->416 417 3136db-3136e5 413->417 424 2d444f-2d445e LoadLibraryA 415->424 425 313824-313828 GetSystemInfo 415->425 426 3136ca-3136d6 416->426 427 3136bf-3136c5 416->427 420 3136e7-3136f3 417->420 421 3136f8-313702 417->421 422 313806-313809 418->422 423 3137e8 418->423 419->405 428 2d43ca-2d43dd 419->428 420->408 432 313715-313721 421->432 433 313704-313710 421->433 434 3137f4-3137fc 422->434 435 31380b-31381a 422->435 431 3137ee 423->431 436 2d449c-2d44a6 GetSystemInfo 424->436 437 2d4460-2d446e GetProcAddress 424->437 426->408 427->408 429 313726-31372f 428->429 430 2d43e3-2d43e5 428->430 440 313731-313737 429->440 441 31373c-313748 429->441 438 2d43eb-2d43ee 430->438 439 31374d-313762 430->439 431->434 432->408 433->408 434->422 435->431 442 31381c-313822 435->442 444 2d4476-2d4478 436->444 437->436 443 2d4470-2d4474 GetNativeSystemInfo 437->443 445 313791-313794 438->445 446 2d43f4-2d440f 438->446 447 313764-31376a 439->447 448 31376f-31377b 439->448 440->408 441->408 442->434 443->444 449 2d447a-2d447b FreeLibrary 444->449 450 2d4481-2d4493 444->450 445->408 453 31379a-3137c1 445->453 451 313780-31378c 446->451 452 2d4415 446->452 447->408 448->408 449->450 451->408 452->408 454 3137c3-3137c9 453->454 455 3137ce-3137da 453->455 454->408 455->408
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetVersionExW.KERNEL32(?), ref: 002D430D
                                                                                                                                                                                                                                                  • Part of subcall function 002D6B57: _wcslen.LIBCMT ref: 002D6B6A
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,0036CB64,00000000,?,?), ref: 002D4422
                                                                                                                                                                                                                                                • IsWow64Process.KERNEL32(00000000,?,?), ref: 002D4429
                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 002D4454
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 002D4466
                                                                                                                                                                                                                                                • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 002D4474
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?), ref: 002D447B
                                                                                                                                                                                                                                                • GetSystemInfo.KERNEL32(?,?,?), ref: 002D44A0
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                • Opcode ID: f69dd6793aa49c0f20f993645f9ae82d4cfcc481d41e2a0a2e474809aa8f18d9
                                                                                                                                                                                                                                                • Instruction ID: 9149ee49faca4148e1e803ba3dcea915fd059e7c63db830d76415b5e07e6204f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f69dd6793aa49c0f20f993645f9ae82d4cfcc481d41e2a0a2e474809aa8f18d9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 54A1A26DA2A2C0DFCF17DF697C841E57FAC6B27340F08599AD081A7BE1D6704988CB21

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 793 2d42a2-2d42ba CreateStreamOnHGlobal 794 2d42bc-2d42d3 FindResourceExW 793->794 795 2d42da-2d42dd 793->795 796 2d42d9 794->796 797 3135ba-3135c9 LoadResource 794->797 796->795 797->796 798 3135cf-3135dd SizeofResource 797->798 798->796 799 3135e3-3135ee LockResource 798->799 799->796 800 3135f4-313612 799->800 800->796
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,002D50AA,?,?,00000000,00000000), ref: 002D42B2
                                                                                                                                                                                                                                                • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,002D50AA,?,?,00000000,00000000), ref: 002D42C9
                                                                                                                                                                                                                                                • LoadResource.KERNEL32(?,00000000,?,?,002D50AA,?,?,00000000,00000000,?,?,?,?,?,?,002D4F20), ref: 003135BE
                                                                                                                                                                                                                                                • SizeofResource.KERNEL32(?,00000000,?,?,002D50AA,?,?,00000000,00000000,?,?,?,?,?,?,002D4F20), ref: 003135D3
                                                                                                                                                                                                                                                • LockResource.KERNEL32(002D50AA,?,?,002D50AA,?,?,00000000,00000000,?,?,?,?,?,?,002D4F20,?), ref: 003135E6
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                • String ID: SCRIPT
                                                                                                                                                                                                                                                • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                • Opcode ID: 00466b2c82b71115b7520b5344a733f0b6e3a73a02198b2f037cc90678e416cf
                                                                                                                                                                                                                                                • Instruction ID: 88082ac71282f108ba9d26391b68186035a2bbeb9b4841a22e88dbfa0ea96ec8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 00466b2c82b71115b7520b5344a733f0b6e3a73a02198b2f037cc90678e416cf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC117C70210701BFEB229B65DC48F677BBEEBC5B51F10856AF846D6250DBB1DC10C660

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 002D2B6B
                                                                                                                                                                                                                                                  • Part of subcall function 002D3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,003A1418,?,002D2E7F,?,?,?,00000000), ref: 002D3A78
                                                                                                                                                                                                                                                  • Part of subcall function 002D9CB3: _wcslen.LIBCMT ref: 002D9CBD
                                                                                                                                                                                                                                                • GetForegroundWindow.USER32(runas,?,?,?,?,?,00392224), ref: 00312C10
                                                                                                                                                                                                                                                • ShellExecuteW.SHELL32(00000000,?,?,00392224), ref: 00312C17
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                • String ID: runas
                                                                                                                                                                                                                                                • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                • Opcode ID: c2fc6e86680adfc54a1088b4381b54306c5097314c5f26101483d0a512f2895a
                                                                                                                                                                                                                                                • Instruction ID: 3b63e5d917fb42e5ebdf259e385185a375f0b85d0c8c252365e1e8ada4f9622e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c2fc6e86680adfc54a1088b4381b54306c5097314c5f26101483d0a512f2895a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9911EC312283419AC706FF64D8519BEB7A89FA5744F44541FF082522A2CF608DADDF53

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 1239 33d4dc-33d524 CreateToolhelp32Snapshot Process32FirstW call 33def7 1242 33d5d2-33d5d5 1239->1242 1243 33d5db-33d5ea CloseHandle 1242->1243 1244 33d529-33d538 Process32NextW 1242->1244 1244->1243 1245 33d53e-33d5ad call 2da961 * 2 call 2d9cb3 call 2d525f call 2d988f call 2d6350 call 2ece60 1244->1245 1260 33d5b7-33d5be 1245->1260 1261 33d5af-33d5b1 1245->1261 1263 33d5c0-33d5cd call 2d988f * 2 1260->1263 1262 33d5b3-33d5b5 1261->1262 1261->1263 1262->1260 1262->1263 1263->1242
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32 ref: 0033D501
                                                                                                                                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 0033D50F
                                                                                                                                                                                                                                                • Process32NextW.KERNEL32(00000000,?), ref: 0033D52F
                                                                                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000), ref: 0033D5DC
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 420147892-0
                                                                                                                                                                                                                                                • Opcode ID: 1fe489b00f4a48979bdaa40a722274cb08588c9a863d0a1af96322973e6d93b0
                                                                                                                                                                                                                                                • Instruction ID: ffa754313d2afa7af0a9ef4dc0b566f3fb012ec094af0947f13cd2d7c073f75e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1fe489b00f4a48979bdaa40a722274cb08588c9a863d0a1af96322973e6d93b0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5831B3711083409FD301EF54D885AAFBBE8EF9A344F14052DF581872A2EB719958CB92

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 1267 33dbbe-33dbda lstrlenW 1268 33dc06 1267->1268 1269 33dbdc-33dbe6 GetFileAttributesW 1267->1269 1270 33dc09-33dc0d 1268->1270 1269->1270 1271 33dbe8-33dbf7 FindFirstFileW 1269->1271 1271->1268 1272 33dbf9-33dc04 FindClose 1271->1272 1272->1270
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,00315222), ref: 0033DBCE
                                                                                                                                                                                                                                                • GetFileAttributesW.KERNELBASE(?), ref: 0033DBDD
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 0033DBEE
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0033DBFA
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2695905019-0
                                                                                                                                                                                                                                                • Opcode ID: e191c74e7a3c2fa691f96852f99349e1f1adc80bde7dcc781ac9d0e66e434839
                                                                                                                                                                                                                                                • Instruction ID: 720f12c5f4aa1b882d17a5f15fcd18838b4f26357a33de0f12bd3f8a49562e0f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e191c74e7a3c2fa691f96852f99349e1f1adc80bde7dcc781ac9d0e66e434839
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C3F0A07083091057C2226B78BC4D8BA776C9E02334F10AB02F8B6C20E0EBF499548695
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(003028E9,?,002F4CBE,003028E9,003988B8,0000000C,002F4E15,003028E9,00000002,00000000,?,003028E9), ref: 002F4D09
                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,?,002F4CBE,003028E9,003988B8,0000000C,002F4E15,003028E9,00000002,00000000,?,003028E9), ref: 002F4D10
                                                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 002F4D22
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                                                                                • Opcode ID: 73aaf543cbbe8b8314ab1bd5b7264478bf1c75d6c9e537d5de40980dbd0f0f84
                                                                                                                                                                                                                                                • Instruction ID: 6c748ff459c5efe41251bc03aeb5a567af0d011e7c50009e4c8df5bcaab58bb1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 73aaf543cbbe8b8314ab1bd5b7264478bf1c75d6c9e537d5de40980dbd0f0f84
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32E0B63102014CABDF12BF54DD09A6A7F6DEB85781F108024FD558A222DBB9DD62CA80
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: BuffCharUpper
                                                                                                                                                                                                                                                • String ID: p#:
                                                                                                                                                                                                                                                • API String ID: 3964851224-3541376913
                                                                                                                                                                                                                                                • Opcode ID: aa24059b63ad9fe48398f31a330d8f31b71886cff2b28ee03c770ab633224dec
                                                                                                                                                                                                                                                • Instruction ID: 5a8eb198b72c00bee9880003578d32a405cbb83306894029db447a3d2c8a6ffd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aa24059b63ad9fe48398f31a330d8f31b71886cff2b28ee03c770ab633224dec
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F7A28B706183428FD715CF18C480B2ABBE1BF89304F64896EE88A9B352D771EC55CF92

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 0 35aff9-35b056 call 2f2340 3 35b094-35b098 0->3 4 35b058-35b06b call 2db567 0->4 5 35b0dd-35b0e0 3->5 6 35b09a-35b0bb call 2db567 * 2 3->6 14 35b06d-35b092 call 2db567 * 2 4->14 15 35b0c8 4->15 10 35b0f5-35b119 call 2d7510 call 2d7620 5->10 11 35b0e2-35b0e5 5->11 29 35b0bf-35b0c4 6->29 32 35b11f-35b178 call 2d7510 call 2d7620 call 2d7510 call 2d7620 call 2d7510 call 2d7620 10->32 33 35b1d8-35b1e0 10->33 16 35b0e8-35b0ed call 2db567 11->16 14->29 20 35b0cb-35b0cf 15->20 16->10 25 35b0d1-35b0d7 20->25 26 35b0d9-35b0db 20->26 25->16 26->5 26->10 29->5 34 35b0c6 29->34 80 35b1a6-35b1d6 GetSystemDirectoryW call 2efe0b GetSystemDirectoryW 32->80 81 35b17a-35b195 call 2d7510 call 2d7620 32->81 35 35b1e2-35b1fd call 2d7510 call 2d7620 33->35 36 35b20a-35b238 GetCurrentDirectoryW call 2efe0b GetCurrentDirectoryW 33->36 34->20 35->36 50 35b1ff-35b208 call 2f4963 35->50 45 35b23c 36->45 48 35b240-35b244 45->48 51 35b275-35b285 call 3400d9 48->51 52 35b246-35b270 call 2d9c6e * 3 48->52 50->36 50->51 64 35b287-35b289 51->64 65 35b28b-35b2e1 call 3407c0 call 3406e6 call 3405a7 51->65 52->51 68 35b2ee-35b2f2 64->68 65->68 100 35b2e3 65->100 70 35b2f8-35b321 call 3311c8 68->70 71 35b39a-35b3be CreateProcessW 68->71 84 35b323-35b328 call 331201 70->84 85 35b32a call 3314ce 70->85 78 35b3c1-35b3d4 call 2efe14 * 2 71->78 101 35b3d6-35b3e8 78->101 102 35b42f-35b43d CloseHandle 78->102 80->45 81->80 107 35b197-35b1a0 call 2f4963 81->107 99 35b32f-35b33c call 2f4963 84->99 85->99 115 35b347-35b357 call 2f4963 99->115 116 35b33e-35b345 99->116 100->68 105 35b3ed-35b3fc 101->105 106 35b3ea 101->106 109 35b49c 102->109 110 35b43f-35b444 102->110 111 35b401-35b42a GetLastError call 2d630c call 2dcfa0 105->111 112 35b3fe 105->112 106->105 107->48 107->80 113 35b4a0-35b4a4 109->113 117 35b446-35b44c CloseHandle 110->117 118 35b451-35b456 110->118 129 35b4e5-35b4f6 call 340175 111->129 112->111 120 35b4a6-35b4b0 113->120 121 35b4b2-35b4bc 113->121 137 35b362-35b372 call 2f4963 115->137 138 35b359-35b360 115->138 116->115 116->116 117->118 124 35b463-35b468 118->124 125 35b458-35b45e CloseHandle 118->125 120->129 130 35b4c4-35b4e3 call 2dcfa0 CloseHandle 121->130 131 35b4be 121->131 126 35b475-35b49a call 3409d9 call 35b536 124->126 127 35b46a-35b470 CloseHandle 124->127 125->124 126->113 127->126 130->129 131->130 146 35b374-35b37b 137->146 147 35b37d-35b398 call 2efe14 * 3 137->147 138->137 138->138 146->146 146->147 147->78
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0035B198
                                                                                                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0035B1B0
                                                                                                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0035B1D4
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0035B200
                                                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0035B214
                                                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0035B236
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0035B332
                                                                                                                                                                                                                                                  • Part of subcall function 003405A7: GetStdHandle.KERNEL32(000000F6), ref: 003405C6
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0035B34B
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0035B366
                                                                                                                                                                                                                                                • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0035B3B6
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 0035B407
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0035B439
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0035B44A
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0035B45C
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0035B46E
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0035B4E3
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2178637699-0
                                                                                                                                                                                                                                                • Opcode ID: 7cf858ab49b2187dc54ef89d6487d809e84dca7cb887cc0e63e22612b9e8787e
                                                                                                                                                                                                                                                • Instruction ID: 183d362724f0b378d8c43117d64e665a60a608bd529f6e0910b07626106cd8bb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7cf858ab49b2187dc54ef89d6487d809e84dca7cb887cc0e63e22612b9e8787e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 73F19C316183409FC726EF24C891B6EBBE5AF85310F15895EF8859B2A2DB31EC44CF52
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetInputState.USER32 ref: 002DD807
                                                                                                                                                                                                                                                • timeGetTime.WINMM ref: 002DDA07
                                                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 002DDB28
                                                                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 002DDB7B
                                                                                                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 002DDB89
                                                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 002DDB9F
                                                                                                                                                                                                                                                • Sleep.KERNELBASE(0000000A), ref: 002DDBB1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2189390790-0
                                                                                                                                                                                                                                                • Opcode ID: dae378ba3da816a60270afad4ea458175583a80e494e1b6a33391963fe2160b0
                                                                                                                                                                                                                                                • Instruction ID: 0cfad78e6fcc20287d8c0aa68ba8603f20e25aa7623f40b4ffa693ddf012e618
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dae378ba3da816a60270afad4ea458175583a80e494e1b6a33391963fe2160b0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 69420330628B52EFD726CF24D894BAAB7E4BF46304F15851AE49587391C7B1EC64CF82

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 002D2D07
                                                                                                                                                                                                                                                • RegisterClassExW.USER32(00000030), ref: 002D2D31
                                                                                                                                                                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 002D2D42
                                                                                                                                                                                                                                                • InitCommonControlsEx.COMCTL32(?), ref: 002D2D5F
                                                                                                                                                                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 002D2D6F
                                                                                                                                                                                                                                                • LoadIconW.USER32(000000A9), ref: 002D2D85
                                                                                                                                                                                                                                                • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 002D2D94
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                • Opcode ID: 84e5cb79e68109e1f2d521589930781faba9a7a0f5dab1db918a65c45b28aea0
                                                                                                                                                                                                                                                • Instruction ID: cb87ae041e4eb2f6fa318cfbc2d564bf921cffba82cf1abf7528a77467d26a98
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 84e5cb79e68109e1f2d521589930781faba9a7a0f5dab1db918a65c45b28aea0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4521F2B5921318AFDB02DFA4EC89BEEBBB8FB09700F00911AF551A62A0D7B54544CF91

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 457 31065b-31068b call 31042f 460 3106a6-3106b2 call 305221 457->460 461 31068d-310698 call 2ff2c6 457->461 466 3106b4-3106c9 call 2ff2c6 call 2ff2d9 460->466 467 3106cb-310714 call 31039a 460->467 468 31069a-3106a1 call 2ff2d9 461->468 466->468 477 310781-31078a GetFileType 467->477 478 310716-31071f 467->478 475 31097d-310983 468->475 479 3107d3-3107d6 477->479 480 31078c-3107bd GetLastError call 2ff2a3 CloseHandle 477->480 482 310721-310725 478->482 483 310756-31077c GetLastError call 2ff2a3 478->483 486 3107d8-3107dd 479->486 487 3107df-3107e5 479->487 480->468 496 3107c3-3107ce call 2ff2d9 480->496 482->483 488 310727-310754 call 31039a 482->488 483->468 491 3107e9-310837 call 30516a 486->491 487->491 492 3107e7 487->492 488->477 488->483 499 310847-31086b call 31014d 491->499 500 310839-310845 call 3105ab 491->500 492->491 496->468 507 31086d 499->507 508 31087e-3108c1 499->508 500->499 506 31086f-310879 call 3086ae 500->506 506->475 507->506 510 3108c3-3108c7 508->510 511 3108e2-3108f0 508->511 510->511 515 3108c9-3108dd 510->515 512 3108f6-3108fa 511->512 513 31097b 511->513 512->513 516 3108fc-31092f CloseHandle call 31039a 512->516 513->475 515->511 519 310931-31095d GetLastError call 2ff2a3 call 305333 516->519 520 310963-310977 516->520 519->520 520->513
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 0031039A: CreateFileW.KERNELBASE(00000000,00000000,?,00310704,?,?,00000000,?,00310704,00000000,0000000C), ref: 003103B7
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0031076F
                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00310776
                                                                                                                                                                                                                                                • GetFileType.KERNELBASE(00000000), ref: 00310782
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0031078C
                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00310795
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 003107B5
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 003108FF
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00310931
                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00310938
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                • String ID: H
                                                                                                                                                                                                                                                • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                • Opcode ID: dd92779522d0ada024267dfcb6a4c76a89101f9f59fcf1577a3d4751c4151c3d
                                                                                                                                                                                                                                                • Instruction ID: 44051fc8615168875ca65ddca57d0d11c53857f796b9e8d7a52bcd1756030c50
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dd92779522d0ada024267dfcb6a4c76a89101f9f59fcf1577a3d4751c4151c3d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AAA12536A141088FDF1EAF68D891BEE7BA4EB0A320F144159F815AF3D1C7759C92CB91

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002D3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,003A1418,?,002D2E7F,?,?,?,00000000), ref: 002D3A78
                                                                                                                                                                                                                                                  • Part of subcall function 002D3357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 002D3379
                                                                                                                                                                                                                                                • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 002D356A
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0031318D
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 003131CE
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00313210
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00313277
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00313286
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                • Opcode ID: 9abe808bb16e1969e7b717831258c53c6d2e19ea15a5cbf2aad7266c561f43cd
                                                                                                                                                                                                                                                • Instruction ID: 880e7dfa6f7e121b1cbac92c5953b344702fce50d40c692ae5036c47ea74c548
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9abe808bb16e1969e7b717831258c53c6d2e19ea15a5cbf2aad7266c561f43cd
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EA71C4755143009EC716EF69DC818ABBBECFF8A740F40482EF545832A0EB749A48CF52

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 002D2B8E
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 002D2B9D
                                                                                                                                                                                                                                                • LoadIconW.USER32(00000063), ref: 002D2BB3
                                                                                                                                                                                                                                                • LoadIconW.USER32(000000A4), ref: 002D2BC5
                                                                                                                                                                                                                                                • LoadIconW.USER32(000000A2), ref: 002D2BD7
                                                                                                                                                                                                                                                • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 002D2BEF
                                                                                                                                                                                                                                                • RegisterClassExW.USER32(?), ref: 002D2C40
                                                                                                                                                                                                                                                  • Part of subcall function 002D2CD4: GetSysColorBrush.USER32(0000000F), ref: 002D2D07
                                                                                                                                                                                                                                                  • Part of subcall function 002D2CD4: RegisterClassExW.USER32(00000030), ref: 002D2D31
                                                                                                                                                                                                                                                  • Part of subcall function 002D2CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 002D2D42
                                                                                                                                                                                                                                                  • Part of subcall function 002D2CD4: InitCommonControlsEx.COMCTL32(?), ref: 002D2D5F
                                                                                                                                                                                                                                                  • Part of subcall function 002D2CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 002D2D6F
                                                                                                                                                                                                                                                  • Part of subcall function 002D2CD4: LoadIconW.USER32(000000A9), ref: 002D2D85
                                                                                                                                                                                                                                                  • Part of subcall function 002D2CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 002D2D94
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                • Opcode ID: e2ed0c7e2aa33b73f720d640781c5314f6a3f75d1b218b0e10b43ec9a31a8c1c
                                                                                                                                                                                                                                                • Instruction ID: 0d9dadbe271bafda791a1708cb019dd885ddfa1e520e434035ff20550890c6c2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e2ed0c7e2aa33b73f720d640781c5314f6a3f75d1b218b0e10b43ec9a31a8c1c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EA212C79E10314AFDF129FA5EC55AA97FF8FB49B50F00401AE504A66E0D7F14940CF90

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 598 2d3170-2d3185 599 2d31e5-2d31e7 598->599 600 2d3187-2d318a 598->600 599->600 603 2d31e9 599->603 601 2d318c-2d3193 600->601 602 2d31eb 600->602 604 2d3199-2d319e 601->604 605 2d3265-2d326d PostQuitMessage 601->605 607 312dfb-312e23 call 2d18e2 call 2ee499 602->607 608 2d31f1-2d31f6 602->608 606 2d31d0-2d31d8 DefWindowProcW 603->606 610 2d31a4-2d31a8 604->610 611 312e7c-312e90 call 33bf30 604->611 613 2d3219-2d321b 605->613 612 2d31de-2d31e4 606->612 642 312e28-312e2f 607->642 614 2d321d-2d3244 SetTimer RegisterWindowMessageW 608->614 615 2d31f8-2d31fb 608->615 617 2d31ae-2d31b3 610->617 618 312e68-312e72 call 33c161 610->618 611->613 636 312e96 611->636 613->612 614->613 619 2d3246-2d3251 CreatePopupMenu 614->619 621 2d3201-2d320f KillTimer call 2d30f2 615->621 622 312d9c-312d9f 615->622 625 2d31b9-2d31be 617->625 626 312e4d-312e54 617->626 632 312e77 618->632 619->613 631 2d3214 call 2d3c50 621->631 628 312da1-312da5 622->628 629 312dd7-312df6 MoveWindow 622->629 634 2d31c4-2d31ca 625->634 635 2d3253-2d3263 call 2d326f 625->635 626->606 639 312e5a-312e63 call 330ad7 626->639 637 312da7-312daa 628->637 638 312dc6-312dd2 SetFocus 628->638 629->613 631->613 632->613 634->606 634->642 635->613 636->606 637->634 643 312db0-312dc1 call 2d18e2 637->643 638->613 639->606 642->606 647 312e35-312e48 call 2d30f2 call 2d3837 642->647 643->613 647->606
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,002D316A,?,?), ref: 002D31D8
                                                                                                                                                                                                                                                • KillTimer.USER32(?,00000001,?,?,?,?,?,002D316A,?,?), ref: 002D3204
                                                                                                                                                                                                                                                • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 002D3227
                                                                                                                                                                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,002D316A,?,?), ref: 002D3232
                                                                                                                                                                                                                                                • CreatePopupMenu.USER32 ref: 002D3246
                                                                                                                                                                                                                                                • PostQuitMessage.USER32(00000000), ref: 002D3267
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                • String ID: TaskbarCreated
                                                                                                                                                                                                                                                • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                • Opcode ID: e2493bf30b872eb4e2d6ca8174f10336723e98c7c1abc2bb5488a06ca458ab61
                                                                                                                                                                                                                                                • Instruction ID: 7696b498f34d92f0cd9df0f8574c1679acf7505b2cd000b4aea7376e874dfbb3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e2493bf30b872eb4e2d6ca8174f10336723e98c7c1abc2bb5488a06ca458ab61
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8411639630202AADB1B9F68DC1DBBA3A1DE706340F044127F955853E1C7E1CE6097A2

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 654 2d1410-2d1449 655 2d144f-2d1465 mciSendStringW 654->655 656 3124b8-3124b9 DestroyWindow 654->656 657 2d146b-2d1473 655->657 658 2d16c6-2d16d3 655->658 659 3124c4-3124d1 656->659 657->659 660 2d1479-2d1488 call 2d182e 657->660 661 2d16f8-2d16ff 658->661 662 2d16d5-2d16f0 UnregisterHotKey 658->662 663 312500-312507 659->663 664 3124d3-3124d6 659->664 675 2d148e-2d1496 660->675 676 31250e-31251a 660->676 661->657 667 2d1705 661->667 662->661 666 2d16f2-2d16f3 call 2d10d0 662->666 663->659 672 312509 663->672 668 3124e2-3124e5 FindClose 664->668 669 3124d8-3124e0 call 2d6246 664->669 666->661 667->658 674 3124eb-3124f8 668->674 669->674 672->676 674->663 680 3124fa-3124fb call 3432b1 674->680 681 2d149c-2d14c1 call 2dcfa0 675->681 682 312532-31253f 675->682 677 312524-31252b 676->677 678 31251c-31251e FreeLibrary 676->678 677->676 683 31252d 677->683 678->677 680->663 692 2d14f8-2d1503 CoUninitialize 681->692 693 2d14c3 681->693 684 312541-31255e VirtualFree 682->684 685 312566-31256d 682->685 683->682 684->685 688 312560-312561 call 343317 684->688 685->682 689 31256f 685->689 688->685 695 312574-312578 689->695 694 2d1509-2d150e 692->694 692->695 696 2d14c6-2d14f6 call 2d1a05 call 2d19ae 693->696 697 312589-312596 call 3432eb 694->697 698 2d1514-2d151e 694->698 695->694 699 31257e-312584 695->699 696->692 710 312598 697->710 703 2d1524-2d15a5 call 2d988f call 2d1944 call 2d17d5 call 2efe14 call 2d177c call 2d988f call 2dcfa0 call 2d17fe call 2efe14 698->703 704 2d1707-2d1714 call 2ef80e 698->704 699->694 716 31259d-3125bf call 2efdcd 703->716 744 2d15ab-2d15cf call 2efe14 703->744 704->703 714 2d171a 704->714 710->716 714->704 722 3125c1 716->722 725 3125c6-3125e8 call 2efdcd 722->725 732 3125ea 725->732 735 3125ef-312611 call 2efdcd 732->735 740 312613 735->740 743 312618-312625 call 3364d4 740->743 749 312627 743->749 744->725 750 2d15d5-2d15f9 call 2efe14 744->750 752 31262c-312639 call 2eac64 749->752 750->735 755 2d15ff-2d1619 call 2efe14 750->755 759 31263b 752->759 755->743 760 2d161f-2d1643 call 2d17d5 call 2efe14 755->760 762 312640-31264d call 343245 759->762 760->752 769 2d1649-2d1651 760->769 767 31264f 762->767 770 312654-312661 call 3432cc 767->770 769->762 771 2d1657-2d1675 call 2d988f call 2d190a 769->771 776 312663 770->776 771->770 780 2d167b-2d1689 771->780 779 312668-312675 call 3432cc 776->779 786 312677 779->786 780->779 782 2d168f-2d16c5 call 2d988f * 3 call 2d1876 780->782 786->786
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 002D1459
                                                                                                                                                                                                                                                • CoUninitialize.COMBASE ref: 002D14F8
                                                                                                                                                                                                                                                • UnregisterHotKey.USER32(?), ref: 002D16DD
                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 003124B9
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 0031251E
                                                                                                                                                                                                                                                • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0031254B
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                • String ID: close all
                                                                                                                                                                                                                                                • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                • Opcode ID: 2613792a265a97e8800080f827998e8aa0c1fde4cee0b0c7d300a02913c77858
                                                                                                                                                                                                                                                • Instruction ID: 3a2a2566bc2b71ded4629e51f36fcd1ecca6cf98beb6bc4f7aed252a6419a765
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2613792a265a97e8800080f827998e8aa0c1fde4cee0b0c7d300a02913c77858
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 55D18B307212129FDB1AEF15C895A69F7A5BF09700F1581AEE44AAB761CB70EC72CF50

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 803 2d2c63-2d2cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 002D2C91
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 002D2CB2
                                                                                                                                                                                                                                                • ShowWindow.USER32(00000000,?,?,?,?,?,?,002D1CAD,?), ref: 002D2CC6
                                                                                                                                                                                                                                                • ShowWindow.USER32(00000000,?,?,?,?,?,?,002D1CAD,?), ref: 002D2CCF
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$CreateShow
                                                                                                                                                                                                                                                • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                • Opcode ID: 09ffb0353b425ada4a5abd30b10afbb5eac2e7466fbb5c08fcc2a932770821e9
                                                                                                                                                                                                                                                • Instruction ID: b1b79f5f3a3c2725d30fd81cd4d915ec965f2760834236f16ddb0d783c9099f9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 09ffb0353b425ada4a5abd30b10afbb5eac2e7466fbb5c08fcc2a932770821e9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E6F0DA7A5502A07EEB331B17AC08E772EBDD7C7F60F00505AF900A25A4C6E51850DAB4

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 1228 2d3b1c-2d3b27 1229 2d3b99-2d3b9b 1228->1229 1230 2d3b29-2d3b2e 1228->1230 1231 2d3b8c-2d3b8f 1229->1231 1230->1229 1232 2d3b30-2d3b48 RegOpenKeyExW 1230->1232 1232->1229 1233 2d3b4a-2d3b69 RegQueryValueExW 1232->1233 1234 2d3b6b-2d3b76 1233->1234 1235 2d3b80-2d3b8b RegCloseKey 1233->1235 1236 2d3b78-2d3b7a 1234->1236 1237 2d3b90-2d3b97 1234->1237 1235->1231 1238 2d3b7e 1236->1238 1237->1238 1238->1235
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,002D3B0F,SwapMouseButtons,00000004,?), ref: 002D3B40
                                                                                                                                                                                                                                                • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,002D3B0F,SwapMouseButtons,00000004,?), ref: 002D3B61
                                                                                                                                                                                                                                                • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,002D3B0F,SwapMouseButtons,00000004,?), ref: 002D3B83
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                • Opcode ID: 5a409a977f42051549c3393e0ecd7498979f5f07195a1a020eaa78a7543a3c36
                                                                                                                                                                                                                                                • Instruction ID: b018ef4b6ae9d7efc5ae39c5112b01b09c8d8af8dad080d0f3089f7b2d174fa9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a409a977f42051549c3393e0ecd7498979f5f07195a1a020eaa78a7543a3c36
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A4112AB5520209FFDB21CFA5DC44AAEBBBCEF04748B10846BE845D7210D271DE509761
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 003133A2
                                                                                                                                                                                                                                                  • Part of subcall function 002D6B57: _wcslen.LIBCMT ref: 002D6B6A
                                                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000001,?), ref: 002D3A04
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                • String ID: Line:
                                                                                                                                                                                                                                                • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                • Opcode ID: ecd1e8cc295eb51d4120b8937365dd5f0a605e538149394504a760115b6e8d26
                                                                                                                                                                                                                                                • Instruction ID: c578f96965e1d920b132d617666523e81f7482f050e3d99528650b727a590b8a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ecd1e8cc295eb51d4120b8937365dd5f0a605e538149394504a760115b6e8d26
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6531A071528304AAC726EF20DC45BEBB7DCAB45710F00592BF599922D1DBB09E68CBD3
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetOpenFileNameW.COMDLG32(?), ref: 00312C8C
                                                                                                                                                                                                                                                  • Part of subcall function 002D3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,002D3A97,?,?,002D2E7F,?,?,?,00000000), ref: 002D3AC2
                                                                                                                                                                                                                                                  • Part of subcall function 002D2DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 002D2DC4
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                • String ID: X$`e9
                                                                                                                                                                                                                                                • API String ID: 779396738-3997800372
                                                                                                                                                                                                                                                • Opcode ID: b06bd5e301765547e5ccb79fd1c4235c9c7bda6602ab476a41fb8d5e8239104c
                                                                                                                                                                                                                                                • Instruction ID: 1f4cd13d0a2c1d1e044b875335acd8b20e7107cab193c810d87370acc23896a5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b06bd5e301765547e5ccb79fd1c4235c9c7bda6602ab476a41fb8d5e8239104c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 94219371A202589BCF46EF94C845BEE7BFCAF49304F00805AE545A7341DBB45A998FA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 002F0668
                                                                                                                                                                                                                                                  • Part of subcall function 002F32A4: RaiseException.KERNEL32(?,?,?,002F068A,?,003A1444,?,?,?,?,?,?,002F068A,002D1129,00398738,002D1129), ref: 002F3304
                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 002F0685
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                • String ID: Unknown exception
                                                                                                                                                                                                                                                • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                • Opcode ID: dc4ccda34c9a03715409c9382eb1a41c9df68ab67749c2f8afb3714c2ea8b310
                                                                                                                                                                                                                                                • Instruction ID: 6bc02255f4262dd1316dcb7cfd4a150ecd1c5b03b3b534490ec25eff0d53a00d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc4ccda34c9a03715409c9382eb1a41c9df68ab67749c2f8afb3714c2ea8b310
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5DF0A42492020D67CF00BAA5DC86CBEBB6C5E40390BA04171FB14D5596EFB1DA358980
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002D1BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 002D1BF4
                                                                                                                                                                                                                                                  • Part of subcall function 002D1BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 002D1BFC
                                                                                                                                                                                                                                                  • Part of subcall function 002D1BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 002D1C07
                                                                                                                                                                                                                                                  • Part of subcall function 002D1BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 002D1C12
                                                                                                                                                                                                                                                  • Part of subcall function 002D1BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 002D1C1A
                                                                                                                                                                                                                                                  • Part of subcall function 002D1BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 002D1C22
                                                                                                                                                                                                                                                  • Part of subcall function 002D1B4A: RegisterWindowMessageW.USER32(00000004,?,002D12C4), ref: 002D1BA2
                                                                                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 002D136A
                                                                                                                                                                                                                                                • OleInitialize.OLE32 ref: 002D1388
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,00000000), ref: 003124AB
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1986988660-0
                                                                                                                                                                                                                                                • Opcode ID: efe318adb43e220f364f07f44886a25e829359d42e6cb4c93f4224c85f046c4d
                                                                                                                                                                                                                                                • Instruction ID: d21269c8b3a74aa606d390bfc0596cef162efd22a77c65232e857c6e3df58b89
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: efe318adb43e220f364f07f44886a25e829359d42e6cb4c93f4224c85f046c4d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C371AEB9D212508FC38BDF7AA8556A53AECFB8B384F54822AD44AC7371EB344850CF50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002D3923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 002D3A04
                                                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0033C259
                                                                                                                                                                                                                                                • KillTimer.USER32(?,00000001,?,?), ref: 0033C261
                                                                                                                                                                                                                                                • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0033C270
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3500052701-0
                                                                                                                                                                                                                                                • Opcode ID: 90309798ab4f8f2d4021908929dcd8c68f1dbe8c2a45766228227c3756d214fb
                                                                                                                                                                                                                                                • Instruction ID: 6dd251ed975933c2e241d7af618a4cbf82d15749fdbbcaff74d51d2514776d60
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 90309798ab4f8f2d4021908929dcd8c68f1dbe8c2a45766228227c3756d214fb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B31C370914344AFEF23DF648895BE7BBECAB06304F00549AD2DAA7242C7745A84CB51
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000,00000000,?,?,003085CC,?,00398CC8,0000000C), ref: 00308704
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,003085CC,?,00398CC8,0000000C), ref: 0030870E
                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00308739
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2583163307-0
                                                                                                                                                                                                                                                • Opcode ID: c9c256626e5fa2a97522949ae1a6122edbf99efe07653d743479c6f61df35ae6
                                                                                                                                                                                                                                                • Instruction ID: 259cc122587c2d68c29499f3dc655015e72b031fffe4a8118d11117f1933ccb4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c9c256626e5fa2a97522949ae1a6122edbf99efe07653d743479c6f61df35ae6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4401CE36B032241AC6276334A87573F2B4C4B92B74F3B0159F9849F1D3CEA2CC808640
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 002DDB7B
                                                                                                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 002DDB89
                                                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 002DDB9F
                                                                                                                                                                                                                                                • Sleep.KERNELBASE(0000000A), ref: 002DDBB1
                                                                                                                                                                                                                                                • TranslateAcceleratorW.USER32(?,?,?), ref: 00321CC9
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3288985973-0
                                                                                                                                                                                                                                                • Opcode ID: 19e46ae7ee3995fa055e71aa205fac7b2e544f7a8032c28ef1ed5951782c1664
                                                                                                                                                                                                                                                • Instruction ID: 88c67ee6b128c59da653678ff1c202f5d6ad66640a3e9a2d835d4414501852d8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 19e46ae7ee3995fa055e71aa205fac7b2e544f7a8032c28ef1ed5951782c1664
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2DF082306643519BEB31CB61DC49FEA73ACEB45314F50861AE69AC31C0DB74A858DB26
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 002E17F6
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Init_thread_footer
                                                                                                                                                                                                                                                • String ID: CALL
                                                                                                                                                                                                                                                • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                • Opcode ID: 9304c22ff574dae4b2a7098cbcb465555fbd8ac3146a0202faa88407533f2504
                                                                                                                                                                                                                                                • Instruction ID: aa31ec93b6aeac242db00ab115a511a3ebc12cc9728eff9bf8f11de27411cc1d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9304c22ff574dae4b2a7098cbcb465555fbd8ac3146a0202faa88407533f2504
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D22AD706182819FC714CF16C481A2ABBF5BF89304FA4896DF4968B3A1D771E861CF92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000000,?), ref: 002D3908
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1144537725-0
                                                                                                                                                                                                                                                • Opcode ID: 9846b5594dc7869a21a9456e1402bd62ab1d908dfc54ababa601954e3f92f255
                                                                                                                                                                                                                                                • Instruction ID: 651a0ff9806e8e40945c692de326f0139e798d559adc61a67c1ce4a5e7496dca
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9846b5594dc7869a21a9456e1402bd62ab1d908dfc54ababa601954e3f92f255
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7E318EB45143019FD722DF24D894797BBE8FB49708F00092EF599D7380E7B1AA54CB52
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • timeGetTime.WINMM ref: 002EF661
                                                                                                                                                                                                                                                  • Part of subcall function 002DD730: GetInputState.USER32 ref: 002DD807
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 0032F2DE
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4149333218-0
                                                                                                                                                                                                                                                • Opcode ID: e5c88a754be32e9256bb275abd9c4a46f284dca2efb8600fc2f4eb59eda40427
                                                                                                                                                                                                                                                • Instruction ID: a651f94fef1552ef718eae473a1951e5a80418db957b65f9ad9d40eee7a2e00f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e5c88a754be32e9256bb275abd9c4a46f284dca2efb8600fc2f4eb59eda40427
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 07F08C352A06059FD354EF79E459B6AB7E8EF46760F00402AE859C7360DBB0AC10CF90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002D4E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,002D4EDD,?,003A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 002D4E9C
                                                                                                                                                                                                                                                  • Part of subcall function 002D4E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 002D4EAE
                                                                                                                                                                                                                                                  • Part of subcall function 002D4E90: FreeLibrary.KERNEL32(00000000,?,?,002D4EDD,?,003A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 002D4EC0
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,003A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 002D4EFD
                                                                                                                                                                                                                                                  • Part of subcall function 002D4E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00313CDE,?,003A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 002D4E62
                                                                                                                                                                                                                                                  • Part of subcall function 002D4E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 002D4E74
                                                                                                                                                                                                                                                  • Part of subcall function 002D4E59: FreeLibrary.KERNEL32(00000000,?,?,00313CDE,?,003A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 002D4E87
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2632591731-0
                                                                                                                                                                                                                                                • Opcode ID: a71639f08923fd0366ac78fe9f195216c5d942b7868b6143af9f40adc5985a08
                                                                                                                                                                                                                                                • Instruction ID: 1c05de791df26c3c82d5bed6c68b44f89f261705ce66dedb5d29b74b284bbb25
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a71639f08923fd0366ac78fe9f195216c5d942b7868b6143af9f40adc5985a08
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6611E731620205AFCF15BF60DC06FAD77A59F44714F10842FF582AA2E1DEB49E659B50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: __wsopen_s
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3347428461-0
                                                                                                                                                                                                                                                • Opcode ID: 43b62da7978c283fcc23f29907f6b36e539fe480c037d02486ebf20fe38f9440
                                                                                                                                                                                                                                                • Instruction ID: 8fa0308d4026deff98decd04580bfdf2b72dc67dc3b15ea205d8598490552734
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 43b62da7978c283fcc23f29907f6b36e539fe480c037d02486ebf20fe38f9440
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7311487190410AAFCB0ADF58E9409DE7BF8EF48300F114059F808AB352DB30DA11CBA4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00304C7D: RtlAllocateHeap.NTDLL(00000008,002D1129,00000000,?,00302E29,00000001,00000364,?,?,?,002FF2DE,00303863,003A1444,?,002EFDF5,?), ref: 00304CBE
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0030506C
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 614378929-0
                                                                                                                                                                                                                                                • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                • Instruction ID: fcac7726eaf64b35c6bd244622b2ab3baa3985101e9a6a79ce8395d6c8bf722f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 54012B722057046BE3228E55985595BFBECFB85370F25051DE184872C0E6306905CB74
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                • Instruction ID: 9b87a5efad34d44daae910fa11d709f7b284376e35748d65adee7772bfedc216
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DAF0D632531A1C96DA332E658C15B6BB39C9F523B0F110735F621DA2E2DB7494118AA5
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000008,002D1129,00000000,?,00302E29,00000001,00000364,?,?,?,002FF2DE,00303863,003A1444,?,002EFDF5,?), ref: 00304CBE
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                                • Opcode ID: cebcf81c095ace453ee53a0b47dae3284f3e7c194ee1324e561df08c9d0229cf
                                                                                                                                                                                                                                                • Instruction ID: 4d54501dd6b235229535021f23e1484ea871609913c6dc439596504250f873a3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cebcf81c095ace453ee53a0b47dae3284f3e7c194ee1324e561df08c9d0229cf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EAF0BB7151312877FB239F619C19B6B774CAF417A0F158122FA15965D0CA70D91046E0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,003A1444,?,002EFDF5,?,?,002DA976,00000010,003A1440,002D13FC,?,002D13C6,?,002D1129), ref: 00303852
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                                • Opcode ID: 6a12bf136ae47ca4f2cef63c982fd4fcd8998a4c4ffb0188405cb3b899dc6cb5
                                                                                                                                                                                                                                                • Instruction ID: 2c3b6e69a6761a895d0e75b8635bb075e59b31a6d570279f6ce38e0e83df9c10
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6a12bf136ae47ca4f2cef63c982fd4fcd8998a4c4ffb0188405cb3b899dc6cb5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0BE0E53111222856D7232A669C14BAB764CAF427F0F0681B1FD45928D0CB51DE0585E1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,003A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 002D4F6D
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                                                                                                • Opcode ID: f03979b5992c5b7234eba11a0c5b1baa521aec8209c9687434f4a63dba3e4dd4
                                                                                                                                                                                                                                                • Instruction ID: a2641bf388153e9c1cce3833abb20f97bc747415972fd2b3b3e38c1ea8e34f1a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f03979b5992c5b7234eba11a0c5b1baa521aec8209c9687434f4a63dba3e4dd4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C3F01571125752CFDB34AF64D490822BBE4AF14329320897FE2EA82A21CB719C64DF10
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 00362A66
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2353593579-0
                                                                                                                                                                                                                                                • Opcode ID: 1ef0454a554f914aa3274bf214908d1c0c68ef2e539d854ca717ff01fcb97f80
                                                                                                                                                                                                                                                • Instruction ID: d9a0525cb9417ae3c085fc45e34be670bf3a5fcb87e1b4960f0292c3f7ab137c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1ef0454a554f914aa3274bf214908d1c0c68ef2e539d854ca717ff01fcb97f80
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 26E0DF36750916AAC712EB70DC809FB734CEB10390B018436FC26CA100DF70999182A0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000002,?), ref: 002D314E
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1144537725-0
                                                                                                                                                                                                                                                • Opcode ID: 333d58df3ff9956be13d94414dec7b0f2375321fb2eab0b39abc15c6681aede5
                                                                                                                                                                                                                                                • Instruction ID: 833991a115ea5467354d03dc88d012a84d4b03a2f7c89734990241ef946d3280
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 333d58df3ff9956be13d94414dec7b0f2375321fb2eab0b39abc15c6681aede5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B2F037759243589FEB53DF24DC457D67BBCA702708F0000E5A68896291DBB45B88CF51
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 002D2DC4
                                                                                                                                                                                                                                                  • Part of subcall function 002D6B57: _wcslen.LIBCMT ref: 002D6B6A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 541455249-0
                                                                                                                                                                                                                                                • Opcode ID: 1105c6c8830a127d4ad34a6d9dad5867d86c3d8877d7784ea3917872d0343e43
                                                                                                                                                                                                                                                • Instruction ID: 783303a8ca6ed20a6eab6458cacbf74e176054662c6bc829ffe883b09a87b46d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1105c6c8830a127d4ad34a6d9dad5867d86c3d8877d7784ea3917872d0343e43
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BDE0CD726041245BCB11A2589C05FEA77DDDFC8790F044172FD09E7248D960AD808550
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002D3837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 002D3908
                                                                                                                                                                                                                                                  • Part of subcall function 002DD730: GetInputState.USER32 ref: 002DD807
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 002D2B6B
                                                                                                                                                                                                                                                  • Part of subcall function 002D30F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 002D314E
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3667716007-0
                                                                                                                                                                                                                                                • Opcode ID: 0cf7d6aa349c2b2ecae5fda0d005bd6fbce6349ac430f6ca28f556cfcb3a060c
                                                                                                                                                                                                                                                • Instruction ID: a7876aa975d6090c864276ab4befc5826e937f12c4f92560a5a4f6327a345a35
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0cf7d6aa349c2b2ecae5fda0d005bd6fbce6349ac430f6ca28f556cfcb3a060c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8CE0262532024402C604FB35E81257DA75D8BD6351F40143FF082C33A2CE644D694A12
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateFileW.KERNELBASE(00000000,00000000,?,00310704,?,?,00000000,?,00310704,00000000,0000000C), ref: 003103B7
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateFile
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                                                                                                                • Opcode ID: 53deef50b19559025cdfbd44ed6fbf0b802974e0b3acc53ba419ad6e72cb6476
                                                                                                                                                                                                                                                • Instruction ID: a4ed12d0a523e36c411745d80a76352ce1df502471aea19b5cf2ecec8202ae3e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 53deef50b19559025cdfbd44ed6fbf0b802974e0b3acc53ba419ad6e72cb6476
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4BD06C3205010DBBDF028F84DD06EDA3BAAFB48714F018000FE5856020C772E821AB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 002D1CBC
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3098949447-0
                                                                                                                                                                                                                                                • Opcode ID: d8af2644c661959f9bbf5a797e2242c0d849040a47fff19ec570c0233a791587
                                                                                                                                                                                                                                                • Instruction ID: 713d5982ec703a051fd754a109d8ea036f3fe5bbaba8d2e4f577cdbfba6c1c0c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d8af2644c661959f9bbf5a797e2242c0d849040a47fff19ec570c0233a791587
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3AC09B352803049FF6174B85BC4AF11775CB34AB10F048001F749555E3C3E11410DA50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002E9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 002E9BB2
                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0036961A
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0036965B
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0036969F
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 003696C9
                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 003696F2
                                                                                                                                                                                                                                                • GetKeyState.USER32(00000011), ref: 0036978B
                                                                                                                                                                                                                                                • GetKeyState.USER32(00000009), ref: 00369798
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 003697AE
                                                                                                                                                                                                                                                • GetKeyState.USER32(00000010), ref: 003697B8
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 003697E9
                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00369810
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001030,?,00367E95), ref: 00369918
                                                                                                                                                                                                                                                • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0036992E
                                                                                                                                                                                                                                                • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00369941
                                                                                                                                                                                                                                                • SetCapture.USER32(?), ref: 0036994A
                                                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 003699AF
                                                                                                                                                                                                                                                • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 003699BC
                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 003699D6
                                                                                                                                                                                                                                                • ReleaseCapture.USER32 ref: 003699E1
                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00369A19
                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00369A26
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001012,00000000,?), ref: 00369A80
                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00369AAE
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00369AEB
                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00369B1A
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00369B3B
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00369B4A
                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00369B68
                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00369B75
                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00369B93
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001012,00000000,?), ref: 00369BFA
                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00369C2B
                                                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 00369C84
                                                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00369CB4
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00369CDE
                                                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00369D01
                                                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 00369D4E
                                                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00369D82
                                                                                                                                                                                                                                                  • Part of subcall function 002E9944: GetWindowLongW.USER32(?,000000EB), ref: 002E9952
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00369E05
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                • String ID: @GUI_DRAGID$F$p#:
                                                                                                                                                                                                                                                • API String ID: 3429851547-755326015
                                                                                                                                                                                                                                                • Opcode ID: 9bbe6623d014aa171fa8df7e8d842f835e60b923a4d2094ff90bbc32b09815fd
                                                                                                                                                                                                                                                • Instruction ID: 0560fa1c34e79e738a00435329024b45f226b0629ff3489b6f020d6d58bfe9ef
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9bbe6623d014aa171fa8df7e8d842f835e60b923a4d2094ff90bbc32b09815fd
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 50426C34204341AFDB26CF28CC44BAABBEDFF49320F15861AF699872A5D7719864CF51
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 003648F3
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00364908
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00364927
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0036494B
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0036495C
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0036497B
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 003649AE
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 003649D4
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00364A0F
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00364A56
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00364A7E
                                                                                                                                                                                                                                                • IsMenu.USER32(?), ref: 00364A97
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00364AF2
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00364B20
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00364B94
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00364BE3
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00364C82
                                                                                                                                                                                                                                                • wsprintfW.USER32 ref: 00364CAE
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00364CC9
                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,00000000,00000001), ref: 00364CF1
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00364D13
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00364D33
                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,00000000,00000001), ref: 00364D5A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                • Opcode ID: 057fac1f7284617a7f47642f27516270ac70af3039e99b83117120ff1ff8b378
                                                                                                                                                                                                                                                • Instruction ID: 6adc10c8371cf96cb3d754c5f5b845bd8668930d997278495216f85a14b585f3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 057fac1f7284617a7f47642f27516270ac70af3039e99b83117120ff1ff8b378
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 75121231A00244ABEB269F24DD49FBEBBF8EF45710F148129F916DB2E5DBB49940CB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 002EF998
                                                                                                                                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0032F474
                                                                                                                                                                                                                                                • IsIconic.USER32(00000000), ref: 0032F47D
                                                                                                                                                                                                                                                • ShowWindow.USER32(00000000,00000009), ref: 0032F48A
                                                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 0032F494
                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0032F4AA
                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0032F4B1
                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0032F4BD
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(?,00000000,00000001), ref: 0032F4CE
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(?,00000000,00000001), ref: 0032F4D6
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0032F4DE
                                                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 0032F4E1
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 0032F4F6
                                                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 0032F501
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 0032F50B
                                                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 0032F510
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 0032F519
                                                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 0032F51E
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 0032F528
                                                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 0032F52D
                                                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 0032F530
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0032F557
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                • Opcode ID: 326dd06eda083d93c758e19b37dff2a90c705caef1930ac99545e31b1105cb75
                                                                                                                                                                                                                                                • Instruction ID: 8edcc04c3eac85a68fa61dc0631511f8ef55eced00da2e4efd76d28febd3a7a7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 326dd06eda083d93c758e19b37dff2a90c705caef1930ac99545e31b1105cb75
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A831B471A50228BFEB226FB69C4AFBF7E7CEB45B50F105026F601E61D1C6F05D00AA64
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 003316C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0033170D
                                                                                                                                                                                                                                                  • Part of subcall function 003316C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0033173A
                                                                                                                                                                                                                                                  • Part of subcall function 003316C3: GetLastError.KERNEL32 ref: 0033174A
                                                                                                                                                                                                                                                • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00331286
                                                                                                                                                                                                                                                • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 003312A8
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 003312B9
                                                                                                                                                                                                                                                • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 003312D1
                                                                                                                                                                                                                                                • GetProcessWindowStation.USER32 ref: 003312EA
                                                                                                                                                                                                                                                • SetProcessWindowStation.USER32(00000000), ref: 003312F4
                                                                                                                                                                                                                                                • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00331310
                                                                                                                                                                                                                                                  • Part of subcall function 003310BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,003311FC), ref: 003310D4
                                                                                                                                                                                                                                                  • Part of subcall function 003310BF: CloseHandle.KERNEL32(?,?,003311FC), ref: 003310E9
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                • String ID: $default$winsta0$Z9
                                                                                                                                                                                                                                                • API String ID: 22674027-2899287956
                                                                                                                                                                                                                                                • Opcode ID: 85946a7aaba0bd6eaca6c3227dfc161c1af81fceafb0b39111c16d002b1fdef7
                                                                                                                                                                                                                                                • Instruction ID: 702412e8fbe042d0fdbf85d0d042d46a83aeae46d6085ca3fc8cce11250a1c66
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 85946a7aaba0bd6eaca6c3227dfc161c1af81fceafb0b39111c16d002b1fdef7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E8817C71910349AFDF229FA5DC89BFE7BBDEF04704F188129F911A61A0DBB58954CB20
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 003310F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00331114
                                                                                                                                                                                                                                                  • Part of subcall function 003310F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00330B9B,?,?,?), ref: 00331120
                                                                                                                                                                                                                                                  • Part of subcall function 003310F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00330B9B,?,?,?), ref: 0033112F
                                                                                                                                                                                                                                                  • Part of subcall function 003310F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00330B9B,?,?,?), ref: 00331136
                                                                                                                                                                                                                                                  • Part of subcall function 003310F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0033114D
                                                                                                                                                                                                                                                • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00330BCC
                                                                                                                                                                                                                                                • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00330C00
                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00330C17
                                                                                                                                                                                                                                                • GetAce.ADVAPI32(?,00000000,?), ref: 00330C51
                                                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00330C6D
                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00330C84
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00330C8C
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00330C93
                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00330CB4
                                                                                                                                                                                                                                                • CopySid.ADVAPI32(00000000), ref: 00330CBB
                                                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00330CEA
                                                                                                                                                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00330D0C
                                                                                                                                                                                                                                                • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00330D1E
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00330D45
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00330D4C
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00330D55
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00330D5C
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00330D65
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00330D6C
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00330D78
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00330D7F
                                                                                                                                                                                                                                                  • Part of subcall function 00331193: GetProcessHeap.KERNEL32(00000008,00330BB1,?,00000000,?,00330BB1,?), ref: 003311A1
                                                                                                                                                                                                                                                  • Part of subcall function 00331193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00330BB1,?), ref: 003311A8
                                                                                                                                                                                                                                                  • Part of subcall function 00331193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00330BB1,?), ref: 003311B7
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4175595110-0
                                                                                                                                                                                                                                                • Opcode ID: bf1f134e4a388d62961b7d8861382fb0da15e65361540089cd070b6f9cee2510
                                                                                                                                                                                                                                                • Instruction ID: 13cbb34f10c543f2d366d38e774a24df8abf43be9f50dd4261049230fa6c2077
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf1f134e4a388d62961b7d8861382fb0da15e65361540089cd070b6f9cee2510
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B715B7290020AABDF16DFA4DC88BEEBBBCBF05300F058555E955A6191D7B1E905CB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • OpenClipboard.USER32(0036CC08), ref: 0034EB29
                                                                                                                                                                                                                                                • IsClipboardFormatAvailable.USER32(0000000D), ref: 0034EB37
                                                                                                                                                                                                                                                • GetClipboardData.USER32(0000000D), ref: 0034EB43
                                                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 0034EB4F
                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 0034EB87
                                                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 0034EB91
                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 0034EBBC
                                                                                                                                                                                                                                                • IsClipboardFormatAvailable.USER32(00000001), ref: 0034EBC9
                                                                                                                                                                                                                                                • GetClipboardData.USER32(00000001), ref: 0034EBD1
                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 0034EBE2
                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 0034EC22
                                                                                                                                                                                                                                                • IsClipboardFormatAvailable.USER32(0000000F), ref: 0034EC38
                                                                                                                                                                                                                                                • GetClipboardData.USER32(0000000F), ref: 0034EC44
                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 0034EC55
                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0034EC77
                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0034EC94
                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0034ECD2
                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 0034ECF3
                                                                                                                                                                                                                                                • CountClipboardFormats.USER32 ref: 0034ED14
                                                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 0034ED59
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 420908878-0
                                                                                                                                                                                                                                                • Opcode ID: a1a79c1fb562e37ee8fb740c72a4322d7d87e1f8d59ecf1ff4f00df03991c77f
                                                                                                                                                                                                                                                • Instruction ID: 41b71de87f4bee6e6b2f2fb8342fa01648b375d16216397701caecf80ddc43b3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a1a79c1fb562e37ee8fb740c72a4322d7d87e1f8d59ecf1ff4f00df03991c77f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8861E1352042019FD302EF24D899F7A77E8FF88704F08955AF8969B2A1CB71ED45CB62
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 003469BE
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00346A12
                                                                                                                                                                                                                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00346A4E
                                                                                                                                                                                                                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00346A75
                                                                                                                                                                                                                                                  • Part of subcall function 002D9CB3: _wcslen.LIBCMT ref: 002D9CBD
                                                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 00346AB2
                                                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 00346ADF
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                • Opcode ID: 6a580204153975d93faa6e5cb5eff4285ab15f69c3a359ad3b14fe3331a23bc3
                                                                                                                                                                                                                                                • Instruction ID: 9df7ea5ee2b7d15c095206a0c9dc384bfeec47fd93cbb183ab2f953bea9ab77b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6a580204153975d93faa6e5cb5eff4285ab15f69c3a359ad3b14fe3331a23bc3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 57D160B1518340AEC710EFA0C996EABB7ECAF88704F44491EF585C6291EB74DE54CB62
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00349663
                                                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 003496A1
                                                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,?), ref: 003496BB
                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 003496D3
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 003496DE
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(*.*,?), ref: 003496FA
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 0034974A
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(00396B7C), ref: 00349768
                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 00349772
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0034977F
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0034978F
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                • Opcode ID: 3f5b0d5c36e623c5bdd204585f23e28c68d4629229bf91f6657a8252beb6d25a
                                                                                                                                                                                                                                                • Instruction ID: 18cdd8c553998ab01ac40c3edb5891d9fef8b3504f625a66dd3ec7284ae11088
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f5b0d5c36e623c5bdd204585f23e28c68d4629229bf91f6657a8252beb6d25a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2831B2326112196ADF12EFB5DC09AEF7BEC9F09320F118166E955E61A0EB74ED408B14
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 003497BE
                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 00349819
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00349824
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(*.*,?), ref: 00349840
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00349890
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(00396B7C), ref: 003498AE
                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 003498B8
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 003498C5
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 003498D5
                                                                                                                                                                                                                                                  • Part of subcall function 0033DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0033DB00
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                • Opcode ID: f66ef477b163bae8a803829823e53871e769415a77ae3f70f6e3e32ffe2e9056
                                                                                                                                                                                                                                                • Instruction ID: 304dacf1e696a6f9f52273b3b4e54aade1c8e36a547494e621bc9bb1f5447ccf
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f66ef477b163bae8a803829823e53871e769415a77ae3f70f6e3e32ffe2e9056
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9331C1325012196ADF12EFB8EC49BEF77EC9F06320F118166E950A61A0DB70EA458A20
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 0035C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0035B6AE,?,?), ref: 0035C9B5
                                                                                                                                                                                                                                                  • Part of subcall function 0035C998: _wcslen.LIBCMT ref: 0035C9F1
                                                                                                                                                                                                                                                  • Part of subcall function 0035C998: _wcslen.LIBCMT ref: 0035CA68
                                                                                                                                                                                                                                                  • Part of subcall function 0035C998: _wcslen.LIBCMT ref: 0035CA9E
                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0035BF3E
                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0035BFA9
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0035BFCD
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0035C02C
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0035C0E7
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0035C154
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0035C1E9
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0035C23A
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0035C2E3
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0035C382
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0035C38F
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3102970594-0
                                                                                                                                                                                                                                                • Opcode ID: f4c2389245e9ff957edaa55bb90a387fde5c63908d112fb0a18e02d8060e19b1
                                                                                                                                                                                                                                                • Instruction ID: f85a026ae8ab82d46ee4bcd14e2f376e668e18037d462bcd6f97c707f6635a82
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f4c2389245e9ff957edaa55bb90a387fde5c63908d112fb0a18e02d8060e19b1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 88025A71614200AFC715DF28C895E2ABBE5EF89308F19C49DF84ACB2A2D735ED45CB52
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetLocalTime.KERNEL32(?), ref: 00348257
                                                                                                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?), ref: 00348267
                                                                                                                                                                                                                                                • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00348273
                                                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00348310
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00348324
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00348356
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0034838C
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00348395
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                • Opcode ID: e588a4ebcd673890d62c81f0cb6b5180f154b80ee50f8ab46d42f4234905ed26
                                                                                                                                                                                                                                                • Instruction ID: 1c721282585194047abb6e0c6cbeaffb5a95c17288a53e3f3f3b04ab5f4094a3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e588a4ebcd673890d62c81f0cb6b5180f154b80ee50f8ab46d42f4234905ed26
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D16158765183459FCB11EF60D8409AEB3E8FF89310F04892EF9898B251EB35E955CF92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002D3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,002D3A97,?,?,002D2E7F,?,?,?,00000000), ref: 002D3AC2
                                                                                                                                                                                                                                                  • Part of subcall function 0033E199: GetFileAttributesW.KERNEL32(?,0033CF95), ref: 0033E19A
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 0033D122
                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0033D1DD
                                                                                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 0033D1F0
                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?), ref: 0033D20D
                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 0033D237
                                                                                                                                                                                                                                                  • Part of subcall function 0033D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0033D21C,?,?), ref: 0033D2B2
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000,?,?,?), ref: 0033D253
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0033D264
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                                                                                                • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                • Opcode ID: 9f9c24b0f355ff094d04648cbc5581bba38ac0b95bbd3b0fe9407b26ed3a9c85
                                                                                                                                                                                                                                                • Instruction ID: 6924d90dc520c8ffd4072f3642e41e6c207a985640d95bf03b1bd93a0d4ba3dc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9f9c24b0f355ff094d04648cbc5581bba38ac0b95bbd3b0fe9407b26ed3a9c85
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 03616D31D0114D9BCF06EBE0EA929EEB779AF15300F244566E402B7292EB309F59DF61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1737998785-0
                                                                                                                                                                                                                                                • Opcode ID: 51665444eb6c7f80c1f051d9aaf848165f0989973c4e6c1d452ddf3a987bdc11
                                                                                                                                                                                                                                                • Instruction ID: c5a252477721fd6069da96095bb7297b9790f7cf05af9fc9953aef23a5fc4a1b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 51665444eb6c7f80c1f051d9aaf848165f0989973c4e6c1d452ddf3a987bdc11
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A141DD35604211AFD712CF15D888B29BBE9FF04318F15C099E8558FA62C7B1FC41CB80
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 003316C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0033170D
                                                                                                                                                                                                                                                  • Part of subcall function 003316C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0033173A
                                                                                                                                                                                                                                                  • Part of subcall function 003316C3: GetLastError.KERNEL32 ref: 0033174A
                                                                                                                                                                                                                                                • ExitWindowsEx.USER32(?,00000000), ref: 0033E932
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                • Opcode ID: 303ac0f7d6fdf214ac6e6686ca17ba20148b9a4874a94313df5235fe997ad2e0
                                                                                                                                                                                                                                                • Instruction ID: 27e37e6c61a0459dde808a9335f5c40c981cf5cac99cbae72fe3caa17d6a40b1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 303ac0f7d6fdf214ac6e6686ca17ba20148b9a4874a94313df5235fe997ad2e0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E01F972620215ABEB5626B49CC6FBF725CA714751F164822FD13F61D1D7A89C408394
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00351276
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00351283
                                                                                                                                                                                                                                                • bind.WSOCK32(00000000,?,00000010), ref: 003512BA
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 003512C5
                                                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 003512F4
                                                                                                                                                                                                                                                • listen.WSOCK32(00000000,00000005), ref: 00351303
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 0035130D
                                                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 0035133C
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 540024437-0
                                                                                                                                                                                                                                                • Opcode ID: 4d828cffd1bc9e201ee5dc672376d08f7d58f7d39538ea218bbc7996e516371b
                                                                                                                                                                                                                                                • Instruction ID: 1bc8a168b7f63737a90dc38491b0731ee20885cd5cd3a5033b292f25296c69ff
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d828cffd1bc9e201ee5dc672376d08f7d58f7d39538ea218bbc7996e516371b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8041CF35A001009FD721DF24C488F2ABBE5AF86319F198589EC568F3A2C771EC85CBE1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002D3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,002D3A97,?,?,002D2E7F,?,?,?,00000000), ref: 002D3AC2
                                                                                                                                                                                                                                                  • Part of subcall function 0033E199: GetFileAttributesW.KERNEL32(?,0033CF95), ref: 0033E19A
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 0033D420
                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?), ref: 0033D470
                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 0033D481
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0033D498
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0033D4A1
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                                                                                                • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                • Opcode ID: 5e8c27b681d9e748667372a4bfe198b51f8b089bfcae626fd70e38826597f5d9
                                                                                                                                                                                                                                                • Instruction ID: 71a3df86fc810882b86bdb564ecd749d5803f9125e86cf67b0325441861bab98
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e8c27b681d9e748667372a4bfe198b51f8b089bfcae626fd70e38826597f5d9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C3164710183859BC706EF64D8958AF77A8AE91314F444D1EF4D193291EB30AE19DB63
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: __floor_pentium4
                                                                                                                                                                                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                • Opcode ID: 96e2d31dca232e55a0076cc7e13401f7fd369b0065dd27118c2017776e170b90
                                                                                                                                                                                                                                                • Instruction ID: fc94e2035675a1e6f707d191a7c061648760879b138828a7b81c6536d39c65bc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 96e2d31dca232e55a0076cc7e13401f7fd369b0065dd27118c2017776e170b90
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0EC25D71E096288FDB36CE28DD507EAB7B9EB48304F1545EAD44DE7680E774AE818F40
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 003464DC
                                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00346639
                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(0036FCF8,00000000,00000001,0036FB68,?), ref: 00346650
                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 003468D4
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                • String ID: .lnk
                                                                                                                                                                                                                                                • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                • Opcode ID: 3d919db08e7446c695083467e3e1421e2eb099fe64ac273134fbcc7295d7871c
                                                                                                                                                                                                                                                • Instruction ID: 3e473ef1be9e0f01367547dc67c20c061ab97bc4d87ed6d3370c0de0d8c60800
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d919db08e7446c695083467e3e1421e2eb099fe64ac273134fbcc7295d7871c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ABD15971518301AFC305EF24C88196BB7E8FF99704F50896EF5958B2A1EB70ED45CB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetForegroundWindow.USER32(?,?,00000000), ref: 003522E8
                                                                                                                                                                                                                                                  • Part of subcall function 0034E4EC: GetWindowRect.USER32(?,?), ref: 0034E504
                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00352312
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00352319
                                                                                                                                                                                                                                                • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00352355
                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00352381
                                                                                                                                                                                                                                                • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 003523DF
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2387181109-0
                                                                                                                                                                                                                                                • Opcode ID: bd4453ebf1ef29f8f4784494feabf63026a55c3c87bc41498493e9cc51ecc0a9
                                                                                                                                                                                                                                                • Instruction ID: 0e4273ea69c3fdb4c2f1839a3ef259d52336acbd093955cc394cbfffd9af1072
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd4453ebf1ef29f8f4784494feabf63026a55c3c87bc41498493e9cc51ecc0a9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E31FE72104305AFC722DF54C848FABBBADFF85310F000919F9859B191DB74EA08CB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002D9CB3: _wcslen.LIBCMT ref: 002D9CBD
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00349B78
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00349C8B
                                                                                                                                                                                                                                                  • Part of subcall function 00343874: GetInputState.USER32 ref: 003438CB
                                                                                                                                                                                                                                                  • Part of subcall function 00343874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00343966
                                                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00349BA8
                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00349C75
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                • Opcode ID: 2a57f9931d160c67c4551e40ce6054b6bac374440a784d0cad20f4a4eab43c05
                                                                                                                                                                                                                                                • Instruction ID: e452885cdbba142ee6bd0481cd95c687ae10230532a88016f94e20faf5397acf
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2a57f9931d160c67c4551e40ce6054b6bac374440a784d0cad20f4a4eab43c05
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8A41517195420A9FCF16DF64C985BEEBBF8EF05310F244157E805A6291EB30AE94CF61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002E9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 002E9BB2
                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,?,?,?,?), ref: 002E9A4E
                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 002E9B23
                                                                                                                                                                                                                                                • SetBkColor.GDI32(?,00000000), ref: 002E9B36
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3131106179-0
                                                                                                                                                                                                                                                • Opcode ID: 16812244498672c1699764471f689121673823d1c66b82fdf0a6dac4bd5d82d0
                                                                                                                                                                                                                                                • Instruction ID: df2fa384afde67539d80df07e0f2de8fc79638d1a71f776c30a2e31ba98beb76
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 16812244498672c1699764471f689121673823d1c66b82fdf0a6dac4bd5d82d0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 67A159701781A0BEE7279E2E9C58E7B265DEF43304F51411FF402CA795CB659DA1C272
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 0035304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0035307A
                                                                                                                                                                                                                                                  • Part of subcall function 0035304E: _wcslen.LIBCMT ref: 0035309B
                                                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0035185D
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00351884
                                                                                                                                                                                                                                                • bind.WSOCK32(00000000,?,00000010), ref: 003518DB
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 003518E6
                                                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 00351915
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1601658205-0
                                                                                                                                                                                                                                                • Opcode ID: 1e5e5996c2cf9fe2db9536cd88da5bf5463e15b1908ec88c28dfcdd7a8f5d7f1
                                                                                                                                                                                                                                                • Instruction ID: 13a4175e8295767e72e030e00c68ffc80e294f55b5aefd56dbff72f598f31ccd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1e5e5996c2cf9fe2db9536cd88da5bf5463e15b1908ec88c28dfcdd7a8f5d7f1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1751E171A10200AFDB21AF24C886F6A77E5AB44718F588099FD469F3D3C775AD42CBE1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 292994002-0
                                                                                                                                                                                                                                                • Opcode ID: aa25beaa1482779a1b26c7b19970ecace3909fc1554597a3b489188a8f2ed099
                                                                                                                                                                                                                                                • Instruction ID: 72d6be8ef65e8d96a265d840ae6f4c7719e61df4ec7ae29521af988f8e113989
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aa25beaa1482779a1b26c7b19970ecace3909fc1554597a3b489188a8f2ed099
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2121D3317406015FD7228F1AC844B6A7BA9EF95314F1EC069E886CB355CBB1DC42CB90
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                • API String ID: 0-1546025612
                                                                                                                                                                                                                                                • Opcode ID: 95fea641a7d8d8a79898e0bed93a9949356a6695c9d19fe2e12296eeb4658099
                                                                                                                                                                                                                                                • Instruction ID: 3b0b7db87ffe3abe2787230fbd9e0ed3bf20cc33847946e743ebc9042479f5c3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 95fea641a7d8d8a79898e0bed93a9949356a6695c9d19fe2e12296eeb4658099
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 77A29D75E1061ACBDF29CF58C8417EEB7B1BB48310F2585AAE815A7384EB709DD1CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,00000000), ref: 003382AA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: lstrlen
                                                                                                                                                                                                                                                • String ID: ($tb9$|
                                                                                                                                                                                                                                                • API String ID: 1659193697-3818886284
                                                                                                                                                                                                                                                • Opcode ID: 181d29e51929f832be32394f54a0481c4ee48e647db0c346f44830cc6f2689eb
                                                                                                                                                                                                                                                • Instruction ID: e9e6a7edbe740a2c4d177e9c173977e834781500a712b1af5df6d879e819dcd8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 181d29e51929f832be32394f54a0481c4ee48e647db0c346f44830cc6f2689eb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D322579A007059FCB29CF19C481A6AB7F0FF48720B15856EE59ADB7A1EB70E941CB40
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0033AAAC
                                                                                                                                                                                                                                                • SetKeyboardState.USER32(00000080), ref: 0033AAC8
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0033AB36
                                                                                                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0033AB88
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 432972143-0
                                                                                                                                                                                                                                                • Opcode ID: 34b6939e8d9844028c36e5638319371b8a36ed2eb8f2deb8cc8711a5548b0168
                                                                                                                                                                                                                                                • Instruction ID: 3bf96a4cbb40601c6ef6b3afddbfaf3b997d9a0b7ef7cac0c4cbd8144059ae6f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 34b6939e8d9844028c36e5638319371b8a36ed2eb8f2deb8cc8711a5548b0168
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A3313D31A40A48AEFF37CB65CC85BFAF7AAAB44310F08421AF1C1561D1D3B48981D763
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0030BB7F
                                                                                                                                                                                                                                                  • Part of subcall function 003029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0030D7D1,00000000,00000000,00000000,00000000,?,0030D7F8,00000000,00000007,00000000,?,0030DBF5,00000000), ref: 003029DE
                                                                                                                                                                                                                                                  • Part of subcall function 003029C8: GetLastError.KERNEL32(00000000,?,0030D7D1,00000000,00000000,00000000,00000000,?,0030D7F8,00000000,00000007,00000000,?,0030DBF5,00000000,00000000), ref: 003029F0
                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32 ref: 0030BB91
                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,?,003A121C,000000FF,?,0000003F,?,?), ref: 0030BC09
                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,?,003A1270,000000FF,?,0000003F,?,?,?,003A121C,000000FF,?,0000003F,?,?), ref: 0030BC36
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 806657224-0
                                                                                                                                                                                                                                                • Opcode ID: 03ffcf0e9ea2061347c591d2d259378649c8af86d2fe87138fa28c8babb08294
                                                                                                                                                                                                                                                • Instruction ID: 57b5263a825b0e6b4e0434c579ccf43652fc53796aee11ac502e46fcb2a8202d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 03ffcf0e9ea2061347c591d2d259378649c8af86d2fe87138fa28c8babb08294
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1931AB70905245DFCB13DF688CA0A6AFBBCFF46350B154AAAE061DB2E1D7309940CB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • InternetReadFile.WININET(?,?,00000400,?), ref: 0034CE89
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 0034CEEA
                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000), ref: 0034CEFE
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 234945975-0
                                                                                                                                                                                                                                                • Opcode ID: efc2ed9e987833364f668fa58d97d414157d195105e87e66b5605aebdea69989
                                                                                                                                                                                                                                                • Instruction ID: b87ba54133a99dbdd2cfb3b54b0f84c49bb40bebbfbe0bb0d05d9576591f052d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: efc2ed9e987833364f668fa58d97d414157d195105e87e66b5605aebdea69989
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5A210DB15213049BDB62DFA1C848BA6B7FCEB00345F10842EE646D6151E774FE488B50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00345CC1
                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 00345D17
                                                                                                                                                                                                                                                • FindClose.KERNEL32(?), ref: 00345D5F
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3541575487-0
                                                                                                                                                                                                                                                • Opcode ID: 179ffa7af88d611e02a5fb07edcff4efc122046df554c25a47d2d6556e5b6eb9
                                                                                                                                                                                                                                                • Instruction ID: 3045704aeca5395f410c6c72a9dc74670d4b7c109148cded579fcc792fe753b3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 179ffa7af88d611e02a5fb07edcff4efc122046df554c25a47d2d6556e5b6eb9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 86517834A04A019FC715DF28C494A9AB7E4FF4A314F15855EE99A8B3A2DB30FD14CF91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 0030271A
                                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00302724
                                                                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?), ref: 00302731
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3906539128-0
                                                                                                                                                                                                                                                • Opcode ID: 01289c2b8419ab0b0077e87d37c2b90f6512ae3771ee63117bc3d58437df0b94
                                                                                                                                                                                                                                                • Instruction ID: 0be93ed84f6ab13da9560cff1c12afd1883a3759acdaf83e20c79aa87fd0565b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 01289c2b8419ab0b0077e87d37c2b90f6512ae3771ee63117bc3d58437df0b94
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D631D57491121C9BCB22DF64DD8879DBBB8BF08710F5041EAE90CA7261E7749F858F44
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 003451DA
                                                                                                                                                                                                                                                • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00345238
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000), ref: 003452A1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1682464887-0
                                                                                                                                                                                                                                                • Opcode ID: 4c7af63481d5b00fd3f01cb1605da6a79047858f22825efde4ce30dd635296a3
                                                                                                                                                                                                                                                • Instruction ID: 418d199ff919c7bb2dda75bf3de34e8d2483f75cf3cebebde763942db41e509f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4c7af63481d5b00fd3f01cb1605da6a79047858f22825efde4ce30dd635296a3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A4316B35A105089FDB01DF94D884EADBBF4FF49314F04849AE805AB362DB71EC56CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002EFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 002F0668
                                                                                                                                                                                                                                                  • Part of subcall function 002EFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 002F0685
                                                                                                                                                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0033170D
                                                                                                                                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0033173A
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0033174A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 577356006-0
                                                                                                                                                                                                                                                • Opcode ID: 87c376ad4bd4cd3d24eb65c844af68340f3c467b8f3d5f5c71ebddf5524849a8
                                                                                                                                                                                                                                                • Instruction ID: ef2d3fd7c1ce8ab301db92234d9eac19629d3f75b17524bc3ccf210b1e1d562e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 87c376ad4bd4cd3d24eb65c844af68340f3c467b8f3d5f5c71ebddf5524849a8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F611CEB2424305AFD719AF54DCC6E6ABBBDFB04754F24852EE09653241EB70FC42CA20
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0033D608
                                                                                                                                                                                                                                                • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0033D645
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0033D650
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 33631002-0
                                                                                                                                                                                                                                                • Opcode ID: 72f7f8f7084d8ef78530ef158c6e587ac5a1b1e06088a37c51e5511c7d8ee3f3
                                                                                                                                                                                                                                                • Instruction ID: b18b03be5582763ec1b0e4e14f3a2759e79b588a5429d9a62ac4b61e1b010b61
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 72f7f8f7084d8ef78530ef158c6e587ac5a1b1e06088a37c51e5511c7d8ee3f3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A11A175E01228BFDB118F95EC85FAFBFBCEB45B50F108111F914E7290C2B04A058BA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0033168C
                                                                                                                                                                                                                                                • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 003316A1
                                                                                                                                                                                                                                                • FreeSid.ADVAPI32(?), ref: 003316B1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3429775523-0
                                                                                                                                                                                                                                                • Opcode ID: c5149c18df702ee429f205c4bd971fbca4933b40df2aa12cf22632b7681e427e
                                                                                                                                                                                                                                                • Instruction ID: 76d12a758f924bf65775d169f9c1a7f935084d2f131531890818e8b4cd2cc460
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c5149c18df702ee429f205c4bd971fbca4933b40df2aa12cf22632b7681e427e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 47F0F471960309FBDB01DFE49D89AAEBBBCEB08704F509565E901E2181E774EA448A50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetUserNameW.ADVAPI32(?,?), ref: 0032D28C
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: NameUser
                                                                                                                                                                                                                                                • String ID: X64
                                                                                                                                                                                                                                                • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                • Opcode ID: 5b6e2cdca3efcc73a9c09da9b042ecbb5391af09f44c55456f913e4a6f7fa126
                                                                                                                                                                                                                                                • Instruction ID: 74209317df3ef7909504f403b5152f3e27438f1b39dc65704670b4c44ab23a5c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5b6e2cdca3efcc73a9c09da9b042ecbb5391af09f44c55456f913e4a6f7fa126
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 15D0CAB482522DEBCB91CBA0EC88DEAB3BCBB04305F104692F106A2000DBB096488F20
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                • Instruction ID: bcf948d577d3902231c170a49cc96641f4e3eca0e40aa70d723b1e5e550bb3f0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B023D71E1011D9BDF14CFA9C9806ADFBF1EF48354F25426AD919EB380D731A951CB80
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: Variable is not of type 'Object'.$p#:
                                                                                                                                                                                                                                                • API String ID: 0-2548002463
                                                                                                                                                                                                                                                • Opcode ID: 0d360957cb6dfd2925aa6f557ff6fb3c9a9799768f909fdc74148aa0f0ebde3d
                                                                                                                                                                                                                                                • Instruction ID: e885b44dea59eaa2e8bbac049e6d1564f7e25a956114f2df104d3e9813c73b31
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0d360957cb6dfd2925aa6f557ff6fb3c9a9799768f909fdc74148aa0f0ebde3d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F0329C7092422ADFCF19DF90D980AEDB7B9FF05304F21405AE806AB392D771AE59CB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00346918
                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00346961
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                                                                                • Opcode ID: 5cc7a98f81b8a1d281a512dfddeb2bafe27c71e2893ff24bd7a43c727fb738ce
                                                                                                                                                                                                                                                • Instruction ID: cf45a960efe3bad3e940bce984c9deb87143e9e4ce59ad8c279d2de23bbe593e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5cc7a98f81b8a1d281a512dfddeb2bafe27c71e2893ff24bd7a43c727fb738ce
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E1190316142019FC710DF29D485A26BBE5FF85328F15C69AE8698F7A2C770EC05CB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00354891,?,?,00000035,?), ref: 003437E4
                                                                                                                                                                                                                                                • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00354891,?,?,00000035,?), ref: 003437F4
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3479602957-0
                                                                                                                                                                                                                                                • Opcode ID: 2f48470928a4030e0a531a0926b492a3202e92462e890eee5f8e5b86a47d405d
                                                                                                                                                                                                                                                • Instruction ID: 979ebcdc85327f720510d268b9ef9dd2115a89038f4aae2d29dfef980102326e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2f48470928a4030e0a531a0926b492a3202e92462e890eee5f8e5b86a47d405d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E6F0E5B06152282AEB2117668C4DFEB3AAEEFC8761F004266F509D3281D9A09D44C6B0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0033B25D
                                                                                                                                                                                                                                                • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 0033B270
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3536248340-0
                                                                                                                                                                                                                                                • Opcode ID: 783ab5c1786fe7f711f617a46f016da7a70a37e978bb9ed1a72cf0ad3231d754
                                                                                                                                                                                                                                                • Instruction ID: 2d172f493eb34f553604227b2fdf11c00b69b65a708021311c184c51f0691982
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 783ab5c1786fe7f711f617a46f016da7a70a37e978bb9ed1a72cf0ad3231d754
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7CF01D7181428DAFDB069FA1C806BBEBBB4FF04309F00940AFA65A5192C7B986119F94
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,003311FC), ref: 003310D4
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,003311FC), ref: 003310E9
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 81990902-0
                                                                                                                                                                                                                                                • Opcode ID: 5ec98c94961ee5f612046637c5f69e640c9093e10d987bf7ba437e71b2fcbb41
                                                                                                                                                                                                                                                • Instruction ID: ec0298b976f0e2e21feef35a43e978d94b1c41cd55684970082656dfae2d9625
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ec98c94961ee5f612046637c5f69e640c9093e10d987bf7ba437e71b2fcbb41
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8DE0B871054651AEE7661B51FD05E7777ADEB04310F14C42DF59580471DB626CA0DB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00306766,?,?,00000008,?,?,0030FEFE,00000000), ref: 00306998
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionRaise
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3997070919-0
                                                                                                                                                                                                                                                • Opcode ID: d0042aa662579ed1b05efb8e5ddda292ae0d99a3f817115f2fd3850dde6f2f8a
                                                                                                                                                                                                                                                • Instruction ID: 404ad0be7322e2d2e91c631f0cdcedf551b0066a8656a23a8f9714fc727f83ac
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0042aa662579ed1b05efb8e5ddda292ae0d99a3f817115f2fd3850dde6f2f8a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2CB16A716116088FD716CF28C4AAB657BE0FF45364F26C658E899CF2E6C335E9A1CB40
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 0-3916222277
                                                                                                                                                                                                                                                • Opcode ID: 98fa720ebc0e385a335d5da03e338763b994296f911876b10f44111af08b7e0b
                                                                                                                                                                                                                                                • Instruction ID: 4d2068704dd1b7404deec14d3c14798c5e4e783901edd2a474b402eab2bd9d2c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 98fa720ebc0e385a335d5da03e338763b994296f911876b10f44111af08b7e0b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A0128E75D102299BCB26CF59D8916EEB7F5FF48310F50819AE809EB245DB309E81CF90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • BlockInput.USER32(00000001), ref: 0034EABD
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: BlockInput
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3456056419-0
                                                                                                                                                                                                                                                • Opcode ID: c2dfb800f062c9b8a8d4fc7c8cbdd36a33bc1716a0ab8caee31917cf5258ba94
                                                                                                                                                                                                                                                • Instruction ID: 39e64766894159687b5b46d89e683c138f1e4942cc7185b5875102f50aa24806
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c2dfb800f062c9b8a8d4fc7c8cbdd36a33bc1716a0ab8caee31917cf5258ba94
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3DE01A312242059FC711EF69D804E9AB7EDBF98760F018417FD49CB361DAB0AC408B90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,002F03EE), ref: 002F09DA
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                                                                                                                                • Opcode ID: 56ad727ca0e16f9e9f8c9bd6523fec1fbadfd76d1c64e1828c0cccc283b182e5
                                                                                                                                                                                                                                                • Instruction ID: 7553beb7d43cd37d80e48ed1328da4e931c630b8db090f84289bb9677aba654b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 56ad727ca0e16f9e9f8c9bd6523fec1fbadfd76d1c64e1828c0cccc283b182e5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                • API String ID: 0-4108050209
                                                                                                                                                                                                                                                • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                • Instruction ID: 318bef52c65b25194b6a5de2d1daa717cf285c82d31991382e0aa9385f795fb7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 16516A6163C60F57DB384D68895DBBEE3999B123C0F180539DB82C7282C691DE36E752
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: 0&:
                                                                                                                                                                                                                                                • API String ID: 0-3740821012
                                                                                                                                                                                                                                                • Opcode ID: 0e449a38d6be646f23bedb3945a413c81626321b03313f4f6c530def2b7a4c74
                                                                                                                                                                                                                                                • Instruction ID: ba0dbaf652ddb160f8355a0cc5abdd4c74f03301c26056b54261c391ba858651
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0e449a38d6be646f23bedb3945a413c81626321b03313f4f6c530def2b7a4c74
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F921D5322216118BDB28CF79C82267B73E9A754310F15862EE4A7D77D0DE35A904CB80
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 015e8047add98e49ac607b017f1cb7ad51569058df3c85f4e6f50123c305b7ce
                                                                                                                                                                                                                                                • Instruction ID: c6f4ddd9263fbf50493a74023a56abffe8ce42645d7d8605cccc384806a4834a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 015e8047add98e49ac607b017f1cb7ad51569058df3c85f4e6f50123c305b7ce
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B732F022D2AF414DD7239635CC32326A64DAFB73C5F15D727E82AB5DA6EB29D4C34100
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: fd1568e78e4a22588b6063c2adf8134ca6e23dcac28a5143862c2a431e78ffba
                                                                                                                                                                                                                                                • Instruction ID: c7ac998e9977213bc5f67ba3a53aa656fed26995c3f2207c28f692e201fdd7fb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fd1568e78e4a22588b6063c2adf8134ca6e23dcac28a5143862c2a431e78ffba
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC324B32A201A58FCF26CF69E490ABD77A1EF45300F79A167E849CB691D330DD82DB40
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 076224a38535499919a4231450d8f129a440ec7d39ede8e1abc8a54577836c18
                                                                                                                                                                                                                                                • Instruction ID: d2f8a9bbe2913146f1570bf3602eb0decfa9c0e5b59ce756cd1ef080aeef78d1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 076224a38535499919a4231450d8f129a440ec7d39ede8e1abc8a54577836c18
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9522B270A1060ADFDF14CF65C981AEEB3B5FF48304F14452AE816A7391EB3AAD61CB50
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 34faaf33ff390e2681c81a26f86ea10b9a65aad48b0c84e864d6da62ed560c93
                                                                                                                                                                                                                                                • Instruction ID: fe9f8fb21edb33c0174f8f33d21507fc50741811d633fd2bf1530558e1d30443
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 34faaf33ff390e2681c81a26f86ea10b9a65aad48b0c84e864d6da62ed560c93
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0302A4B1E10209EBDB05DF54D981AADB7B5FF48300F518169F8169B391EB32AE60CF91
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: ea64c76319db3c9ea9e0f666c30c52b8b9a51d91f7fdf2a7872c6b416749669f
                                                                                                                                                                                                                                                • Instruction ID: 1275b201cd32d7de3067136184d2552562c38deb9170cc32b5575921760aa0ba
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ea64c76319db3c9ea9e0f666c30c52b8b9a51d91f7fdf2a7872c6b416749669f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8AB10124E2AF414DD23396398831336B65CAFBB2C5F91D31BFC1A78D62EB2286C35141
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                • Instruction ID: 6fa22bc3436f92f6872503c7116a9ba3947cc8ab3d6709614f3bdfda50f78149
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E9187325280A78ADB2D4A3A857403EFFF15A923E135A07BED5F2CA1C5EE50C974D620
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                • Instruction ID: 993f5f69518fb0fa89a83a96f2d51ae0ace772428c9b86cb424f984dfd3494a3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F19188732280A789D72D463A853403EFFE15A933E131A07BDD5F6CB1C5EE248578D620
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                • Instruction ID: 562d56c7912ec1b0d5911caa650b004d908fd9c34117ba9c20870ec7e7b95e59
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D19192322290A7CADB2D4A7A857403DFFE15A923E235A07BED5F2CA1C1FD14C574D620
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 7e008c58cfcb5d3a8615ca2d9afba550341cbec530a0790e57fbc297fa84ea9b
                                                                                                                                                                                                                                                • Instruction ID: 6e43d4abba595072db39715cd44855d0d0b26cf4e14bd200e2f776dba6cf2961
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7e008c58cfcb5d3a8615ca2d9afba550341cbec530a0790e57fbc297fa84ea9b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2061596123870F96EA345D28CCA5BBEE394DF427C8F10093AEB43DB281D9919E72C755
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: a61e2c60dcc00112f9cf3c550250f4d6fe296061b28b0bc097f376a044c2d949
                                                                                                                                                                                                                                                • Instruction ID: 45783a350d34c36552bc592652898c5b0bf54000f47f2c5ec17c7024a350e556
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a61e2c60dcc00112f9cf3c550250f4d6fe296061b28b0bc097f376a044c2d949
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C61672163870E52DE384E285855BBEE389DF42BC4F90097AEB42CB281DB929D72C715
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                • Instruction ID: 93f67abe42ee003a22ba105be0afc14c146519b55a5bda4d0cbd9058daea5749
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7E81B8325280E789EB2D4A3A853443EFFE15A923E135A07BDD5F2CB1C1EE54C574E660
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 8310a42e857c21a3c939942f85b89c39f37c43e9016041433d5321d5fb1e5421
                                                                                                                                                                                                                                                • Instruction ID: 4dc915ff784bbfa9357298e6513811570cc4c53286abf4aca048962695121a39
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8310a42e857c21a3c939942f85b89c39f37c43e9016041433d5321d5fb1e5421
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F96113A258EBC2AFCB135F344C79195BFB09D2724030D5AEBC1C20F093D698549AEF86
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 2a0bd83fb2a9f51642866fe5a52f83669d2784c78bc33783d7a8d0ae7e1fc415
                                                                                                                                                                                                                                                • Instruction ID: 8ead59bd877701b3d02046c999b8b47eaf15e1313ff85737ef526b822763f65f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2a0bd83fb2a9f51642866fe5a52f83669d2784c78bc33783d7a8d0ae7e1fc415
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4331457A55D2D44EC7070B789C6A3E23FB5EE1720874906DBD0C29E0A3D2158A87CB12
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00352B30
                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00352B43
                                                                                                                                                                                                                                                • DestroyWindow.USER32 ref: 00352B52
                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00352B6D
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00352B74
                                                                                                                                                                                                                                                • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00352CA3
                                                                                                                                                                                                                                                • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00352CB1
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00352CF8
                                                                                                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00352D04
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00352D40
                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00352D62
                                                                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00352D75
                                                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00352D80
                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00352D89
                                                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00352D98
                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00352DA1
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00352DA8
                                                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00352DB3
                                                                                                                                                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00352DC5
                                                                                                                                                                                                                                                • OleLoadPicture.OLEAUT32(?,00000000,00000000,0036FC38,00000000), ref: 00352DDB
                                                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00352DEB
                                                                                                                                                                                                                                                • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00352E11
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00352E30
                                                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00352E52
                                                                                                                                                                                                                                                • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0035303F
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                • Opcode ID: a93df51daba6fff86024d652fbb3954ab1a11da5b289b34e18e60acdbb6e9965
                                                                                                                                                                                                                                                • Instruction ID: cdef965ba452928ce5ee8e7fde4fd6b5c4c698f6db72026a26dfe26cd66ba9dd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a93df51daba6fff86024d652fbb3954ab1a11da5b289b34e18e60acdbb6e9965
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1D029B75A10205EFDB16DF64DC89EAE7BB9EB49311F048119F915AB2A1CBB4ED00CF60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 0036712F
                                                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00367160
                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 0036716C
                                                                                                                                                                                                                                                • SetBkColor.GDI32(?,000000FF), ref: 00367186
                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 00367195
                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 003671C0
                                                                                                                                                                                                                                                • GetSysColor.USER32(00000010), ref: 003671C8
                                                                                                                                                                                                                                                • CreateSolidBrush.GDI32(00000000), ref: 003671CF
                                                                                                                                                                                                                                                • FrameRect.USER32(?,?,00000000), ref: 003671DE
                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 003671E5
                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FE,000000FE), ref: 00367230
                                                                                                                                                                                                                                                • FillRect.USER32(?,?,?), ref: 00367262
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00367284
                                                                                                                                                                                                                                                  • Part of subcall function 003673E8: GetSysColor.USER32(00000012), ref: 00367421
                                                                                                                                                                                                                                                  • Part of subcall function 003673E8: SetTextColor.GDI32(?,?), ref: 00367425
                                                                                                                                                                                                                                                  • Part of subcall function 003673E8: GetSysColorBrush.USER32(0000000F), ref: 0036743B
                                                                                                                                                                                                                                                  • Part of subcall function 003673E8: GetSysColor.USER32(0000000F), ref: 00367446
                                                                                                                                                                                                                                                  • Part of subcall function 003673E8: GetSysColor.USER32(00000011), ref: 00367463
                                                                                                                                                                                                                                                  • Part of subcall function 003673E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00367471
                                                                                                                                                                                                                                                  • Part of subcall function 003673E8: SelectObject.GDI32(?,00000000), ref: 00367482
                                                                                                                                                                                                                                                  • Part of subcall function 003673E8: SetBkColor.GDI32(?,00000000), ref: 0036748B
                                                                                                                                                                                                                                                  • Part of subcall function 003673E8: SelectObject.GDI32(?,?), ref: 00367498
                                                                                                                                                                                                                                                  • Part of subcall function 003673E8: InflateRect.USER32(?,000000FF,000000FF), ref: 003674B7
                                                                                                                                                                                                                                                  • Part of subcall function 003673E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 003674CE
                                                                                                                                                                                                                                                  • Part of subcall function 003673E8: GetWindowLongW.USER32(00000000,000000F0), ref: 003674DB
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4124339563-0
                                                                                                                                                                                                                                                • Opcode ID: dc1a6ae6290d591e2e30a2fdaac254f627d1c63276b86722fd60ab752df18755
                                                                                                                                                                                                                                                • Instruction ID: 65f83e9742439fd431189fb9808d20725d44fa3e9a0d4c6f1c3cc8d960923da1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc1a6ae6290d591e2e30a2fdaac254f627d1c63276b86722fd60ab752df18755
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C9A1D472018301BFD7029F60DC48E6B7BADFF4A324F509A19FAA2961E0D7B5E844CB51
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • DestroyWindow.USER32(?,?), ref: 002E8E14
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001308,?,00000000), ref: 00326AC5
                                                                                                                                                                                                                                                • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00326AFE
                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00326F43
                                                                                                                                                                                                                                                  • Part of subcall function 002E8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,002E8BE8,?,00000000,?,?,?,?,002E8BBA,00000000,?), ref: 002E8FC5
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001053), ref: 00326F7F
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00326F96
                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?), ref: 00326FAC
                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?), ref: 00326FB7
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                • Opcode ID: fd6bc2f1805b5bbd2e27f440bfdbbb073a5aa6e702ef9afb188c84d39f1eafd8
                                                                                                                                                                                                                                                • Instruction ID: 8bca27865ea0194e79cf508c31ffa844e83d8381fbe61aa54a3c164d327b7649
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fd6bc2f1805b5bbd2e27f440bfdbbb073a5aa6e702ef9afb188c84d39f1eafd8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E412CC30210261EFCB26DF25E945BBAB7A9FF45300F59846DF4898B261CB71EC61CB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • DestroyWindow.USER32(00000000), ref: 0035273E
                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0035286A
                                                                                                                                                                                                                                                • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 003528A9
                                                                                                                                                                                                                                                • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 003528B9
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00352900
                                                                                                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 0035290C
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00352955
                                                                                                                                                                                                                                                • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00352964
                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00352974
                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00352978
                                                                                                                                                                                                                                                • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00352988
                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00352991
                                                                                                                                                                                                                                                • DeleteDC.GDI32(00000000), ref: 0035299A
                                                                                                                                                                                                                                                • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 003529C6
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000030,00000000,00000001), ref: 003529DD
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00352A1D
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00352A31
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000404,00000001,00000000), ref: 00352A42
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00352A77
                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00352A82
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00352A8D
                                                                                                                                                                                                                                                • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00352A97
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                • Opcode ID: 2b27d3ca82073979f2546e77472b53ec52a67819e4ddc3a049183d2c8137eeb2
                                                                                                                                                                                                                                                • Instruction ID: 8e0d52c6aaad48f318e2b7a4b7375820d14d9535ce6bf9b39095eda8b1ad7e01
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b27d3ca82073979f2546e77472b53ec52a67819e4ddc3a049183d2c8137eeb2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 98B17A75A10215AFEB11DFA8DC49EAF7BA9EB09711F008115F914EB2E0D7B4AD00CFA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 00344AED
                                                                                                                                                                                                                                                • GetDriveTypeW.KERNEL32(?,0036CB68,?,\\.\,0036CC08), ref: 00344BCA
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,0036CB68,?,\\.\,0036CC08), ref: 00344D36
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                • Opcode ID: 82731f6ac9776a55f3de9503ce714f103642f21359f6c7b8f689a93389f69395
                                                                                                                                                                                                                                                • Instruction ID: 22596e6542c8396084af2a5285b17ad335d1cb9a418323e7ba8ecaedd412c30d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 82731f6ac9776a55f3de9503ce714f103642f21359f6c7b8f689a93389f69395
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C61A430606205ABCF07DF24CAC2AA977E4EB05745B288436F806AF695DB75FD41DB41
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetSysColor.USER32(00000012), ref: 00367421
                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 00367425
                                                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 0036743B
                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 00367446
                                                                                                                                                                                                                                                • CreateSolidBrush.GDI32(?), ref: 0036744B
                                                                                                                                                                                                                                                • GetSysColor.USER32(00000011), ref: 00367463
                                                                                                                                                                                                                                                • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00367471
                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00367482
                                                                                                                                                                                                                                                • SetBkColor.GDI32(?,00000000), ref: 0036748B
                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 00367498
                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 003674B7
                                                                                                                                                                                                                                                • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 003674CE
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(00000000,000000F0), ref: 003674DB
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0036752A
                                                                                                                                                                                                                                                • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00367554
                                                                                                                                                                                                                                                • InflateRect.USER32(?,000000FD,000000FD), ref: 00367572
                                                                                                                                                                                                                                                • DrawFocusRect.USER32(?,?), ref: 0036757D
                                                                                                                                                                                                                                                • GetSysColor.USER32(00000011), ref: 0036758E
                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 00367596
                                                                                                                                                                                                                                                • DrawTextW.USER32(?,003670F5,000000FF,?,00000000), ref: 003675A8
                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 003675BF
                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 003675CA
                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 003675D0
                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 003675D5
                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 003675DB
                                                                                                                                                                                                                                                • SetBkColor.GDI32(?,?), ref: 003675E5
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1996641542-0
                                                                                                                                                                                                                                                • Opcode ID: 8257e030374917cf48fca45198003b5c6475a119582bae84cd6367f4e4a38cb0
                                                                                                                                                                                                                                                • Instruction ID: 34ebdaf11c6a9ded8151821bc41bf78bce779590a8a5144874de8a254eb43709
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8257e030374917cf48fca45198003b5c6475a119582bae84cd6367f4e4a38cb0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C9617172910218AFDF029FA4DC49EEE7FB9EF09320F159115FA15AB2A1D7B49940CF90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00361128
                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 0036113D
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00361144
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00361199
                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 003611B9
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 003611ED
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0036120B
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0036121D
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000421,?,?), ref: 00361232
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00361245
                                                                                                                                                                                                                                                • IsWindowVisible.USER32(00000000), ref: 003612A1
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 003612BC
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 003612D0
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 003612E8
                                                                                                                                                                                                                                                • MonitorFromPoint.USER32(?,?,00000002), ref: 0036130E
                                                                                                                                                                                                                                                • GetMonitorInfoW.USER32(00000000,?), ref: 00361328
                                                                                                                                                                                                                                                • CopyRect.USER32(?,?), ref: 0036133F
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000412,00000000), ref: 003613AA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                • Opcode ID: 21ab3072bd17e25bd0ed699ceacfa9c26070d44e820bd8a6fbe341e63094bf8c
                                                                                                                                                                                                                                                • Instruction ID: 294f4bf3dea14bbef387f26a5eb12614413f0003d67428c4a7ca01e4632d2c74
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 21ab3072bd17e25bd0ed699ceacfa9c26070d44e820bd8a6fbe341e63094bf8c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B1B19C71614341AFDB01DF64C884B6ABBE8FF89304F048919F99A9B2A1C771EC54CF92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 002E8968
                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000007), ref: 002E8970
                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 002E899B
                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000008), ref: 002E89A3
                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000004), ref: 002E89C8
                                                                                                                                                                                                                                                • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 002E89E5
                                                                                                                                                                                                                                                • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 002E89F5
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 002E8A28
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 002E8A3C
                                                                                                                                                                                                                                                • GetClientRect.USER32(00000000,000000FF), ref: 002E8A5A
                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 002E8A76
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000030,00000000), ref: 002E8A81
                                                                                                                                                                                                                                                  • Part of subcall function 002E912D: GetCursorPos.USER32(?), ref: 002E9141
                                                                                                                                                                                                                                                  • Part of subcall function 002E912D: ScreenToClient.USER32(00000000,?), ref: 002E915E
                                                                                                                                                                                                                                                  • Part of subcall function 002E912D: GetAsyncKeyState.USER32(00000001), ref: 002E9183
                                                                                                                                                                                                                                                  • Part of subcall function 002E912D: GetAsyncKeyState.USER32(00000002), ref: 002E919D
                                                                                                                                                                                                                                                • SetTimer.USER32(00000000,00000000,00000028,002E90FC), ref: 002E8AA8
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                • Opcode ID: fb49fdc88f238432c96e1bcb951c7ff8b19282fecb4d0482e699e5e2eaaed9b8
                                                                                                                                                                                                                                                • Instruction ID: 34dabe3816a007f131a08d4fad6895d4f0dbf3c64f4633258397d495a93d480c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fb49fdc88f238432c96e1bcb951c7ff8b19282fecb4d0482e699e5e2eaaed9b8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5EB1BC35A5020A9FDB05DFA9DC45BAE3BB8FF49314F008229FA55A7290DB74E850CF50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 003310F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00331114
                                                                                                                                                                                                                                                  • Part of subcall function 003310F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00330B9B,?,?,?), ref: 00331120
                                                                                                                                                                                                                                                  • Part of subcall function 003310F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00330B9B,?,?,?), ref: 0033112F
                                                                                                                                                                                                                                                  • Part of subcall function 003310F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00330B9B,?,?,?), ref: 00331136
                                                                                                                                                                                                                                                  • Part of subcall function 003310F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0033114D
                                                                                                                                                                                                                                                • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00330DF5
                                                                                                                                                                                                                                                • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00330E29
                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00330E40
                                                                                                                                                                                                                                                • GetAce.ADVAPI32(?,00000000,?), ref: 00330E7A
                                                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00330E96
                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00330EAD
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00330EB5
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00330EBC
                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00330EDD
                                                                                                                                                                                                                                                • CopySid.ADVAPI32(00000000), ref: 00330EE4
                                                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00330F13
                                                                                                                                                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00330F35
                                                                                                                                                                                                                                                • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00330F47
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00330F6E
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00330F75
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00330F7E
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00330F85
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00330F8E
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00330F95
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00330FA1
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00330FA8
                                                                                                                                                                                                                                                  • Part of subcall function 00331193: GetProcessHeap.KERNEL32(00000008,00330BB1,?,00000000,?,00330BB1,?), ref: 003311A1
                                                                                                                                                                                                                                                  • Part of subcall function 00331193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00330BB1,?), ref: 003311A8
                                                                                                                                                                                                                                                  • Part of subcall function 00331193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00330BB1,?), ref: 003311B7
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4175595110-0
                                                                                                                                                                                                                                                • Opcode ID: 516f18a2c99400483f9b803d7b1f97db6aa733887dae4c0d8ad97ff12f1a6016
                                                                                                                                                                                                                                                • Instruction ID: 3e4ec7c5e9d3989b913963f7ce523cf549381b313ed7d85e80b11c2d977bbd6e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 516f18a2c99400483f9b803d7b1f97db6aa733887dae4c0d8ad97ff12f1a6016
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E71597290020AEBDF269FA4DC88FEEBBBCBF05700F058215F959E6191D7719A05CB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0035C4BD
                                                                                                                                                                                                                                                • RegCreateKeyExW.ADVAPI32(?,?,00000000,0036CC08,00000000,?,00000000,?,?), ref: 0035C544
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0035C5A4
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0035C5F4
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0035C66F
                                                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0035C6B2
                                                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0035C7C1
                                                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0035C84D
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 0035C881
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0035C88E
                                                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0035C960
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                • Opcode ID: b4e5c745acfc4aaae80682c93f6701a6748d7dc1c8b1cb0aca00e43e33f128f4
                                                                                                                                                                                                                                                • Instruction ID: 468791bc81a8ebb051839c2e072aabb814cf084ca66dc729a107f3b84f435042
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b4e5c745acfc4aaae80682c93f6701a6748d7dc1c8b1cb0aca00e43e33f128f4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B1267356242019FCB15DF14C891E2AB7E5EF88718F15889DF88A9B3A2DB31ED45CF81
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 003609C6
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00360A01
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00360A54
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00360A8A
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00360B06
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00360B81
                                                                                                                                                                                                                                                  • Part of subcall function 002EF9F2: _wcslen.LIBCMT ref: 002EF9FD
                                                                                                                                                                                                                                                  • Part of subcall function 00332BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00332BFA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                • Opcode ID: 040e7672b3fda2551d9817c036eb8e54b49e05461920cdb3dc04c307668cf5a7
                                                                                                                                                                                                                                                • Instruction ID: 00ea64fc1f52ec8779fa3a218edb44e0af605f591a4c3d88b55b543b58476d04
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 040e7672b3fda2551d9817c036eb8e54b49e05461920cdb3dc04c307668cf5a7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C4E1CC352183018FCB1AEF24C49292BB7E2BF98344F55895DF8969B3A6D730ED45CB81
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                • Opcode ID: 0f78535d05d134d763e601e0a527e4eccd038f0f77bf0c12d6307b44b49b4b76
                                                                                                                                                                                                                                                • Instruction ID: ced530a8dc36701134d764c27871423512fc4441d31072868fabb5628c45e8fe
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0f78535d05d134d763e601e0a527e4eccd038f0f77bf0c12d6307b44b49b4b76
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E571363263026A8FCF22DE7CCD41DBB37A5AB60759F121128FC56972A1E630CD49C7A0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0036835A
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0036836E
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00368391
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 003683B4
                                                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 003683F2
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,0036361A,?), ref: 0036844E
                                                                                                                                                                                                                                                • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00368487
                                                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 003684CA
                                                                                                                                                                                                                                                • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00368501
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 0036850D
                                                                                                                                                                                                                                                • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0036851D
                                                                                                                                                                                                                                                • DestroyIcon.USER32(?), ref: 0036852C
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00368549
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00368555
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                • Opcode ID: 8ec32b2234128e0a9306a5b7ec98f796a32027cb49577b11760823c5c1d9e5a1
                                                                                                                                                                                                                                                • Instruction ID: 04f3f1ac16ec8bd7a944b90ecd29ea728f1f685fbf6d3c7c850656f06350b1dc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8ec32b2234128e0a9306a5b7ec98f796a32027cb49577b11760823c5c1d9e5a1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D261E071510209BAEB16DF64CC81BBF77ACBB08710F10860AF916D61D1DFB4AA90CBA0
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                • API String ID: 0-1645009161
                                                                                                                                                                                                                                                • Opcode ID: d6c5d101c9e84096edaa1a6b1e4fd4c7498f86f1612b5a702e23462c758eb377
                                                                                                                                                                                                                                                • Instruction ID: 1d254670737e001e053d43049dcbf7e9e040df538462dc30edd120e1e2bcf435
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d6c5d101c9e84096edaa1a6b1e4fd4c7498f86f1612b5a702e23462c758eb377
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1B814971664205BBDB16AF60DC42FFEB768AF44700F044426F905AB296FB74DD61CBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CharLowerBuffW.USER32(?,?), ref: 00343EF8
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00343F03
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00343F5A
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00343F98
                                                                                                                                                                                                                                                • GetDriveTypeW.KERNEL32(?), ref: 00343FD6
                                                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0034401E
                                                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00344059
                                                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00344087
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                • Opcode ID: 11cb0ed3abcdf3d5325089bd52aefa95b4c730be8fc246f925132478924e4d16
                                                                                                                                                                                                                                                • Instruction ID: 332449168f090de66620a2204fc42ae97c0456358f3ed261dffd761714e0a0b0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 11cb0ed3abcdf3d5325089bd52aefa95b4c730be8fc246f925132478924e4d16
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D27101326042029FC711EF24C88196BB7F4EF94758F10492EF8969B261EB30ED59CF91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadIconW.USER32(00000063), ref: 00335A2E
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00335A40
                                                                                                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00335A57
                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 00335A6C
                                                                                                                                                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 00335A72
                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00335A82
                                                                                                                                                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 00335A88
                                                                                                                                                                                                                                                • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00335AA9
                                                                                                                                                                                                                                                • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00335AC3
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00335ACC
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00335B33
                                                                                                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00335B6F
                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00335B75
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00335B7C
                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00335BD3
                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00335BE0
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000005,00000000,?), ref: 00335C05
                                                                                                                                                                                                                                                • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00335C2F
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 895679908-0
                                                                                                                                                                                                                                                • Opcode ID: e0ab0bee71349f4436244d2d29434dbf9f2bd13fb3576c615ebf46f3baec4efc
                                                                                                                                                                                                                                                • Instruction ID: 8b1f38b54f79981b2160cd9237bfac3f4894348613b266922bd4c9eb42a61a14
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e0ab0bee71349f4436244d2d29434dbf9f2bd13fb3576c615ebf46f3baec4efc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 12717031900B05AFDB22DFA8CD85B6EBBF9FF48705F104518E582A35A0D775E940CB54
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F89), ref: 0034FE27
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F8A), ref: 0034FE32
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 0034FE3D
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F03), ref: 0034FE48
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F8B), ref: 0034FE53
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F01), ref: 0034FE5E
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F81), ref: 0034FE69
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F88), ref: 0034FE74
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F80), ref: 0034FE7F
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F86), ref: 0034FE8A
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F83), ref: 0034FE95
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F85), ref: 0034FEA0
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F82), ref: 0034FEAB
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F84), ref: 0034FEB6
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F04), ref: 0034FEC1
                                                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 0034FECC
                                                                                                                                                                                                                                                • GetCursorInfo.USER32(?), ref: 0034FEDC
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0034FF1E
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215588206-0
                                                                                                                                                                                                                                                • Opcode ID: fedb044c44163c236aaf89d00c25125e8a8eb5e89d50e6dc620efb5685df02a9
                                                                                                                                                                                                                                                • Instruction ID: 4e04035d4b34b61ca311ca0ba389720253cb2ed3effcdeb396b0f9db8da2eb4c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fedb044c44163c236aaf89d00c25125e8a8eb5e89d50e6dc620efb5685df02a9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C415570D083196FDB109FBA8C8585EBFE8FF04754B54452AE11DEB291DB78A901CE91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                                                • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[9
                                                                                                                                                                                                                                                • API String ID: 176396367-3208372086
                                                                                                                                                                                                                                                • Opcode ID: c23dacb960c6e6ebc94b5545dad0a614fa0e5380bd74311b7988897063b3f63b
                                                                                                                                                                                                                                                • Instruction ID: 540b93e1455060b024bf450422fc70c8ee6599bf92599335a7d7669510fe2b25
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c23dacb960c6e6ebc94b5545dad0a614fa0e5380bd74311b7988897063b3f63b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3DE1E532A00516ABCF169FA8C4D16FEFBB4BF44750F55C22AE456E7240DB30AE958B90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 002F00C6
                                                                                                                                                                                                                                                  • Part of subcall function 002F00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(003A070C,00000FA0,25656FB0,?,?,?,?,003123B3,000000FF), ref: 002F011C
                                                                                                                                                                                                                                                  • Part of subcall function 002F00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,003123B3,000000FF), ref: 002F0127
                                                                                                                                                                                                                                                  • Part of subcall function 002F00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,003123B3,000000FF), ref: 002F0138
                                                                                                                                                                                                                                                  • Part of subcall function 002F00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 002F014E
                                                                                                                                                                                                                                                  • Part of subcall function 002F00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 002F015C
                                                                                                                                                                                                                                                  • Part of subcall function 002F00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 002F016A
                                                                                                                                                                                                                                                  • Part of subcall function 002F00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 002F0195
                                                                                                                                                                                                                                                  • Part of subcall function 002F00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 002F01A0
                                                                                                                                                                                                                                                • ___scrt_fastfail.LIBCMT ref: 002F00E7
                                                                                                                                                                                                                                                  • Part of subcall function 002F00A3: __onexit.LIBCMT ref: 002F00A9
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                • kernel32.dll, xrefs: 002F0133
                                                                                                                                                                                                                                                • api-ms-win-core-synch-l1-2-0.dll, xrefs: 002F0122
                                                                                                                                                                                                                                                • InitializeConditionVariable, xrefs: 002F0148
                                                                                                                                                                                                                                                • WakeAllConditionVariable, xrefs: 002F0162
                                                                                                                                                                                                                                                • SleepConditionVariableCS, xrefs: 002F0154
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                • Opcode ID: 61c04cdc19abfe4ca77a9e14750c0ff7bad4b6adaddd4b8d8f34a2d8523b591a
                                                                                                                                                                                                                                                • Instruction ID: 610feda893808058ab43266b6be93a8855d2e101ef80d8eb811d79598868841e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 61c04cdc19abfe4ca77a9e14750c0ff7bad4b6adaddd4b8d8f34a2d8523b591a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 72213E326643156FD7176FA4AC45B7BB398DB06B90F004139F90593296DFB0AC108A60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CharLowerBuffW.USER32(00000000,00000000,0036CC08), ref: 00344527
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0034453B
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00344599
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 003445F4
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0034463F
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 003446A7
                                                                                                                                                                                                                                                  • Part of subcall function 002EF9F2: _wcslen.LIBCMT ref: 002EF9FD
                                                                                                                                                                                                                                                • GetDriveTypeW.KERNEL32(?,00396BF0,00000061), ref: 00344743
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                • Opcode ID: 3241f37c22db98517a808610709891f5c167ac57e8dcac49f7e6dcd194626288
                                                                                                                                                                                                                                                • Instruction ID: e5f72f8d269c7bf2e90e2ac51b424f0206c37060b7381734ac569fa3412dfe1a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3241f37c22db98517a808610709891f5c167ac57e8dcac49f7e6dcd194626288
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F8B103316083029FC711DF28C891A7AB7E5BFA6760F51492DF4A6CB291E734EC45CB52
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002E9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 002E9BB2
                                                                                                                                                                                                                                                • DragQueryPoint.SHELL32(?,?), ref: 00369147
                                                                                                                                                                                                                                                  • Part of subcall function 00367674: ClientToScreen.USER32(?,?), ref: 0036769A
                                                                                                                                                                                                                                                  • Part of subcall function 00367674: GetWindowRect.USER32(?,?), ref: 00367710
                                                                                                                                                                                                                                                  • Part of subcall function 00367674: PtInRect.USER32(?,?,00368B89), ref: 00367720
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 003691B0
                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 003691BB
                                                                                                                                                                                                                                                • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 003691DE
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00369225
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 0036923E
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B1,?,?), ref: 00369255
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B1,?,?), ref: 00369277
                                                                                                                                                                                                                                                • DragFinish.SHELL32(?), ref: 0036927E
                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00369371
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#:
                                                                                                                                                                                                                                                • API String ID: 221274066-3058038255
                                                                                                                                                                                                                                                • Opcode ID: 43e90e218e1cfaa1998e6a2f30d4e8ebc7e63e389a3cd328281fa9798782e53b
                                                                                                                                                                                                                                                • Instruction ID: 56f2b1376b218686727b9e1c8a719277ee8cf9c7c2de3748d200c5e95afa6253
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 43e90e218e1cfaa1998e6a2f30d4e8ebc7e63e389a3cd328281fa9798782e53b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 55617A71118301AFD702DF64DC85EAFBBECEF89750F00492EF596922A0DB709A59CB52
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(003A1990), ref: 00312F8D
                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(003A1990), ref: 0031303D
                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00313081
                                                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 0031308A
                                                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(003A1990,00000000,?,00000000,00000000,00000000), ref: 0031309D
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 003130A9
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                • Opcode ID: 8c36675c8568e4d255dcf2f98907d231141b038189dab44772209728b3cc54ae
                                                                                                                                                                                                                                                • Instruction ID: fa83a51a9380922d59af89ce7d51304afcc07b5cda3f091c6dc33ebacac34b66
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c36675c8568e4d255dcf2f98907d231141b038189dab44772209728b3cc54ae
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1B712B30644205BEEB268F25CC49FEABF68FF09324F204216FA156A1D0C7B1AD60CB51
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • DestroyWindow.USER32(00000000,?), ref: 00366DEB
                                                                                                                                                                                                                                                  • Part of subcall function 002D6B57: _wcslen.LIBCMT ref: 002D6B6A
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00366E5F
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00366E81
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00366E94
                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00366EB5
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,002D0000,00000000), ref: 00366EE4
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00366EFD
                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00366F16
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00366F1D
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00366F35
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00366F4D
                                                                                                                                                                                                                                                  • Part of subcall function 002E9944: GetWindowLongW.USER32(?,000000EB), ref: 002E9952
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                • Opcode ID: df18e6da827a83959750723f4ae6998005350634d469c4351480b2a73728ebbc
                                                                                                                                                                                                                                                • Instruction ID: 19baa01db716ab08dc1a407ef9ec9ebd6c1a39361e53ff46c8a2cdf289753584
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: df18e6da827a83959750723f4ae6998005350634d469c4351480b2a73728ebbc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A718874104240AFDB22CF18DC59EBBBBE9FB99344F08841EF99987261C7B1E916CB15
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0034C4B0
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0034C4C3
                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0034C4D7
                                                                                                                                                                                                                                                • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0034C4F0
                                                                                                                                                                                                                                                • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0034C533
                                                                                                                                                                                                                                                • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0034C549
                                                                                                                                                                                                                                                • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0034C554
                                                                                                                                                                                                                                                • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0034C584
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0034C5DC
                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0034C5F0
                                                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0034C5FB
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                • Opcode ID: a1b0e6fa4a7a0b14bf617db6867e5852c2be20b70d5fe6769a9af077c3017158
                                                                                                                                                                                                                                                • Instruction ID: b7f27184ebd1d8b5d130df87938afe89c389cf74b6d131ae33fbde89dd35bbee
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a1b0e6fa4a7a0b14bf617db6867e5852c2be20b70d5fe6769a9af077c3017158
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA517DB0511208BFDB629F61C948ABB7BFCFF09344F009419F9859A210DB75F944DB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00368592
                                                                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000), ref: 003685A2
                                                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000000), ref: 003685AD
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 003685BA
                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 003685C8
                                                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 003685D7
                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 003685E0
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 003685E7
                                                                                                                                                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 003685F8
                                                                                                                                                                                                                                                • OleLoadPicture.OLEAUT32(?,00000000,00000000,0036FC38,?), ref: 00368611
                                                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00368621
                                                                                                                                                                                                                                                • GetObjectW.GDI32(?,00000018,000000FF), ref: 00368641
                                                                                                                                                                                                                                                • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00368671
                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00368699
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 003686AF
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3840717409-0
                                                                                                                                                                                                                                                • Opcode ID: 3cd918aa1564fd454213b7310aebabbf86c47132f50c1e8f73d41edf673fcd0d
                                                                                                                                                                                                                                                • Instruction ID: aa62025057d17efcc1bae009857b7c112ed6d60cb7f436ebae85e5cbd99212b0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3cd918aa1564fd454213b7310aebabbf86c47132f50c1e8f73d41edf673fcd0d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5D412975600208AFDB129FA5CC48EAA7BBCFF8EB11F108559F946E7260DB709D01CB20
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(00000000), ref: 00341502
                                                                                                                                                                                                                                                • VariantCopy.OLEAUT32(?,?), ref: 0034150B
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00341517
                                                                                                                                                                                                                                                • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 003415FB
                                                                                                                                                                                                                                                • VarR8FromDec.OLEAUT32(?,?), ref: 00341657
                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00341708
                                                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 0034178C
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 003417D8
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 003417E7
                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(00000000), ref: 00341823
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                • Opcode ID: a2ca6578e756fdd0a411777948df82d8fb2a757fb235a6a3ae9a9bfa08df9f3a
                                                                                                                                                                                                                                                • Instruction ID: 623521bd8ea8c9e6eaea84d15e538fac22b1fb01f5d3c99c0564eb744e8fdb69
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a2ca6578e756fdd0a411777948df82d8fb2a757fb235a6a3ae9a9bfa08df9f3a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9BD1E172A00909DBDB12AF65D885BB9B7F9BF46700F148096F446AF680DB30FC91DB61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002D9CB3: _wcslen.LIBCMT ref: 002D9CBD
                                                                                                                                                                                                                                                  • Part of subcall function 0035C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0035B6AE,?,?), ref: 0035C9B5
                                                                                                                                                                                                                                                  • Part of subcall function 0035C998: _wcslen.LIBCMT ref: 0035C9F1
                                                                                                                                                                                                                                                  • Part of subcall function 0035C998: _wcslen.LIBCMT ref: 0035CA68
                                                                                                                                                                                                                                                  • Part of subcall function 0035C998: _wcslen.LIBCMT ref: 0035CA9E
                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0035B6F4
                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0035B772
                                                                                                                                                                                                                                                • RegDeleteValueW.ADVAPI32(?,?), ref: 0035B80A
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 0035B87E
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 0035B89C
                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0035B8F2
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0035B904
                                                                                                                                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 0035B922
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 0035B983
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0035B994
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                • Opcode ID: 67095855d071248bb680dbbced217e2a9d18ec504390d4bab33f0a85e599fc44
                                                                                                                                                                                                                                                • Instruction ID: 02e19dc383631b5f527d3a1048534ef99ff4ea3e3a0b48ba66a27b82c00fff58
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 67095855d071248bb680dbbced217e2a9d18ec504390d4bab33f0a85e599fc44
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6FC16830218241AFD711DF24C495F2ABBE5BF84309F15859DF89A8B7A2CB71EC49CB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 003525D8
                                                                                                                                                                                                                                                • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 003525E8
                                                                                                                                                                                                                                                • CreateCompatibleDC.GDI32(?), ref: 003525F4
                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 00352601
                                                                                                                                                                                                                                                • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0035266D
                                                                                                                                                                                                                                                • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 003526AC
                                                                                                                                                                                                                                                • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 003526D0
                                                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 003526D8
                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 003526E1
                                                                                                                                                                                                                                                • DeleteDC.GDI32(?), ref: 003526E8
                                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,?), ref: 003526F3
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                • String ID: (
                                                                                                                                                                                                                                                • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                • Opcode ID: 914c1c299fa97788699a7051bc15ea0da06aed6ef8c620fe1192ed58d46f973e
                                                                                                                                                                                                                                                • Instruction ID: 5a75821f0e4025cbe894709f89015bf0391b5a9e87a2d1604302730329a673ea
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 914c1c299fa97788699a7051bc15ea0da06aed6ef8c620fe1192ed58d46f973e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AB61F275D00219EFCF05CFA8D884EAEBBB9FF48310F24852AE955A7250D770A951CFA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • ___free_lconv_mon.LIBCMT ref: 0030DAA1
                                                                                                                                                                                                                                                  • Part of subcall function 0030D63C: _free.LIBCMT ref: 0030D659
                                                                                                                                                                                                                                                  • Part of subcall function 0030D63C: _free.LIBCMT ref: 0030D66B
                                                                                                                                                                                                                                                  • Part of subcall function 0030D63C: _free.LIBCMT ref: 0030D67D
                                                                                                                                                                                                                                                  • Part of subcall function 0030D63C: _free.LIBCMT ref: 0030D68F
                                                                                                                                                                                                                                                  • Part of subcall function 0030D63C: _free.LIBCMT ref: 0030D6A1
                                                                                                                                                                                                                                                  • Part of subcall function 0030D63C: _free.LIBCMT ref: 0030D6B3
                                                                                                                                                                                                                                                  • Part of subcall function 0030D63C: _free.LIBCMT ref: 0030D6C5
                                                                                                                                                                                                                                                  • Part of subcall function 0030D63C: _free.LIBCMT ref: 0030D6D7
                                                                                                                                                                                                                                                  • Part of subcall function 0030D63C: _free.LIBCMT ref: 0030D6E9
                                                                                                                                                                                                                                                  • Part of subcall function 0030D63C: _free.LIBCMT ref: 0030D6FB
                                                                                                                                                                                                                                                  • Part of subcall function 0030D63C: _free.LIBCMT ref: 0030D70D
                                                                                                                                                                                                                                                  • Part of subcall function 0030D63C: _free.LIBCMT ref: 0030D71F
                                                                                                                                                                                                                                                  • Part of subcall function 0030D63C: _free.LIBCMT ref: 0030D731
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0030DA96
                                                                                                                                                                                                                                                  • Part of subcall function 003029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0030D7D1,00000000,00000000,00000000,00000000,?,0030D7F8,00000000,00000007,00000000,?,0030DBF5,00000000), ref: 003029DE
                                                                                                                                                                                                                                                  • Part of subcall function 003029C8: GetLastError.KERNEL32(00000000,?,0030D7D1,00000000,00000000,00000000,00000000,?,0030D7F8,00000000,00000007,00000000,?,0030DBF5,00000000,00000000), ref: 003029F0
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0030DAB8
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0030DACD
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0030DAD8
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0030DAFA
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0030DB0D
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0030DB1B
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0030DB26
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0030DB5E
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0030DB65
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0030DB82
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0030DB9A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 161543041-0
                                                                                                                                                                                                                                                • Opcode ID: ee221aa355121e9a0d7cfbae94235c7c25735bc45ca43184bab7cf5e5379244a
                                                                                                                                                                                                                                                • Instruction ID: 256d1cffae506855db7f7e9bb1fed53103babeec2db35d665638cbcd87398dd1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ee221aa355121e9a0d7cfbae94235c7c25735bc45ca43184bab7cf5e5379244a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C5314A316062059FEB23AAB9E869B5B77E9FF01310F264419E449DB1D1DB35EC50CB24
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 0033369C
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 003336A7
                                                                                                                                                                                                                                                • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00333797
                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 0033380C
                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 0033385D
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00333882
                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 003338A0
                                                                                                                                                                                                                                                • ScreenToClient.USER32(00000000), ref: 003338A7
                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 00333921
                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 0033395D
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                • String ID: %s%u
                                                                                                                                                                                                                                                • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                • Opcode ID: d241a4b391ae0e1241a0e10fe759d42ffe7e20b8d867405c1599da590f74efb8
                                                                                                                                                                                                                                                • Instruction ID: e4c4373b40cc4b76e3ad8f66206f37bf2fde0bcb6fea60b7884f0de4d50e3129
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d241a4b391ae0e1241a0e10fe759d42ffe7e20b8d867405c1599da590f74efb8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 25918071204606EFD71ADF24C8C5BBAF7A8FF44350F008629FA99D6190DB70EA59CB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 00334994
                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 003349DA
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 003349EB
                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,00000000), ref: 003349F7
                                                                                                                                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 00334A2C
                                                                                                                                                                                                                                                • GetClassNameW.USER32(00000018,?,00000400), ref: 00334A64
                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 00334A9D
                                                                                                                                                                                                                                                • GetClassNameW.USER32(00000018,?,00000400), ref: 00334AE6
                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 00334B20
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00334B8B
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                • String ID: ThumbnailClass
                                                                                                                                                                                                                                                • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                • Opcode ID: 571ff8964959f9ecb772a51c434569f6c5355be076cd7d7f992432783be89991
                                                                                                                                                                                                                                                • Instruction ID: a0e05460c9bacacb17dcfe05293aadbe1f4315c59c34f498c7e8431cbd1ac877
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 571ff8964959f9ecb772a51c434569f6c5355be076cd7d7f992432783be89991
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B391BC311082099FDB06CF14C9C5BAABBE8FF84354F04846AFDC59A196EB74ED45CBA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(003A1990,000000FF,00000000,00000030), ref: 0033BFAC
                                                                                                                                                                                                                                                • SetMenuItemInfoW.USER32(003A1990,00000004,00000000,00000030), ref: 0033BFE1
                                                                                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 0033BFF3
                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(?), ref: 0033C039
                                                                                                                                                                                                                                                • GetMenuItemID.USER32(?,00000000), ref: 0033C056
                                                                                                                                                                                                                                                • GetMenuItemID.USER32(?,-00000001), ref: 0033C082
                                                                                                                                                                                                                                                • GetMenuItemID.USER32(?,?), ref: 0033C0C9
                                                                                                                                                                                                                                                • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 0033C10F
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0033C124
                                                                                                                                                                                                                                                • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0033C145
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                                • Opcode ID: 2da3560fa46d17702315a2bc537f00c17628f9348c7016b391ce04a696024050
                                                                                                                                                                                                                                                • Instruction ID: 52ef9d597d1d52ed7b6a11fa3211daf27315d70552f7f973c896d5b8bb09adc7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2da3560fa46d17702315a2bc537f00c17628f9348c7016b391ce04a696024050
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2261AEB192028AAFDF16CF64CCC8AFEBBB8EB06344F005115E951A7292C775ED04DB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0035CC64
                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0035CC8D
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0035CD48
                                                                                                                                                                                                                                                  • Part of subcall function 0035CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0035CCAA
                                                                                                                                                                                                                                                  • Part of subcall function 0035CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0035CCBD
                                                                                                                                                                                                                                                  • Part of subcall function 0035CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0035CCCF
                                                                                                                                                                                                                                                  • Part of subcall function 0035CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0035CD05
                                                                                                                                                                                                                                                  • Part of subcall function 0035CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0035CD28
                                                                                                                                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 0035CCF3
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                • Opcode ID: 793b470e6634d4890d71282c6629a2a8471895f532307c56b262d166d36a9da2
                                                                                                                                                                                                                                                • Instruction ID: 91a5188b5b04ef72fe0421cc1e40d2c830c7aab4626d69ce8c3479c5c76d7cbb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 793b470e6634d4890d71282c6629a2a8471895f532307c56b262d166d36a9da2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 68318171911228BFDB229B90DC88EFFBBBCEF05745F015165F906E2150D7B09A4ADAA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00343D40
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00343D6D
                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000), ref: 00343D9D
                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00343DBE
                                                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?), ref: 00343DCE
                                                                                                                                                                                                                                                • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00343E55
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00343E60
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00343E6B
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                • Opcode ID: b9327718b91592efc0784c3d436a2d3081b202914ab7b6ef9ed84ab1712a64c0
                                                                                                                                                                                                                                                • Instruction ID: 849aa93de0740f420f6495a0e0448b0c64808e44994633b22a37efd02c07d120
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b9327718b91592efc0784c3d436a2d3081b202914ab7b6ef9ed84ab1712a64c0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4431B276910209ABDB229BA0DC49FFF37BCEF89740F1041B5FA09D6160E7B4A7448B24
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • timeGetTime.WINMM ref: 0033E6B4
                                                                                                                                                                                                                                                  • Part of subcall function 002EE551: timeGetTime.WINMM(?,?,0033E6D4), ref: 002EE555
                                                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 0033E6E1
                                                                                                                                                                                                                                                • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0033E705
                                                                                                                                                                                                                                                • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0033E727
                                                                                                                                                                                                                                                • SetActiveWindow.USER32 ref: 0033E746
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0033E754
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 0033E773
                                                                                                                                                                                                                                                • Sleep.KERNEL32(000000FA), ref: 0033E77E
                                                                                                                                                                                                                                                • IsWindow.USER32 ref: 0033E78A
                                                                                                                                                                                                                                                • EndDialog.USER32(00000000), ref: 0033E79B
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                • String ID: BUTTON
                                                                                                                                                                                                                                                • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                • Opcode ID: 70aed243c56edde486e886e524ce972288862c705fffc05d40b1d2e6f8239444
                                                                                                                                                                                                                                                • Instruction ID: 0a4f067cb85e77ca68c3b6e5b61791ba70207f73a1d56a55865847f5f7178709
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 70aed243c56edde486e886e524ce972288862c705fffc05d40b1d2e6f8239444
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D821A570250205AFEF135F64ECD9A367B6DFB56348F149425F596826F1DBF1AC008B24
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002D9CB3: _wcslen.LIBCMT ref: 002D9CBD
                                                                                                                                                                                                                                                • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0033EA5D
                                                                                                                                                                                                                                                • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0033EA73
                                                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0033EA84
                                                                                                                                                                                                                                                • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0033EA96
                                                                                                                                                                                                                                                • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0033EAA7
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                • Opcode ID: cca14aadc8af8e295aeaefe113b6d4ebfc57465081f1d50150bd4a3c99ae087a
                                                                                                                                                                                                                                                • Instruction ID: 279cf916712732f0b9064a3987e423e22dadf88eefe00c25298f37ff12cf37bc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cca14aadc8af8e295aeaefe113b6d4ebfc57465081f1d50150bd4a3c99ae087a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 22117331A6126979DB21E7A2DC8AEFF6A7CEBD1B40F00042AF401A21D1EFB05D55C9B0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 0033A012
                                                                                                                                                                                                                                                • SetKeyboardState.USER32(?), ref: 0033A07D
                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(000000A0), ref: 0033A09D
                                                                                                                                                                                                                                                • GetKeyState.USER32(000000A0), ref: 0033A0B4
                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(000000A1), ref: 0033A0E3
                                                                                                                                                                                                                                                • GetKeyState.USER32(000000A1), ref: 0033A0F4
                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000011), ref: 0033A120
                                                                                                                                                                                                                                                • GetKeyState.USER32(00000011), ref: 0033A12E
                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000012), ref: 0033A157
                                                                                                                                                                                                                                                • GetKeyState.USER32(00000012), ref: 0033A165
                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(0000005B), ref: 0033A18E
                                                                                                                                                                                                                                                • GetKeyState.USER32(0000005B), ref: 0033A19C
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 541375521-0
                                                                                                                                                                                                                                                • Opcode ID: 84f7f18e13959cfb405bbc0dc173fbacc89f496f35feee9baca3fb2ace702676
                                                                                                                                                                                                                                                • Instruction ID: 82a8a991d37dc255599aa3fffe5ae78640f14eee7c50e0ff5d27c14d4677f963
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 84f7f18e13959cfb405bbc0dc173fbacc89f496f35feee9baca3fb2ace702676
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0651DB30904B8469FB37DB6088957EAFFF45F12380F09859ED5C25B1C2DA949A4CC762
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 00335CE2
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00335CFB
                                                                                                                                                                                                                                                • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00335D59
                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00335D69
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00335D7B
                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00335DCF
                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00335DDD
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00335DEF
                                                                                                                                                                                                                                                • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00335E31
                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 00335E44
                                                                                                                                                                                                                                                • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00335E5A
                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 00335E67
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3096461208-0
                                                                                                                                                                                                                                                • Opcode ID: 03bc8d0899e7ca6a1942b452235024ce9ef484fbc57012123e21647bee251251
                                                                                                                                                                                                                                                • Instruction ID: 43f4fba08e1d242751c39502c96a87248fd7b8d99ab07c695bc8b69f8ce7d808
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 03bc8d0899e7ca6a1942b452235024ce9ef484fbc57012123e21647bee251251
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A9512FB1B10605AFDF19DF68CD89AAEBBB9FB48301F158129F515E7290D7B09E00CB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002E8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,002E8BE8,?,00000000,?,?,?,?,002E8BBA,00000000,?), ref: 002E8FC5
                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 002E8C81
                                                                                                                                                                                                                                                • KillTimer.USER32(00000000,?,?,?,?,002E8BBA,00000000,?), ref: 002E8D1B
                                                                                                                                                                                                                                                • DestroyAcceleratorTable.USER32(00000000), ref: 00326973
                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,002E8BBA,00000000,?), ref: 003269A1
                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,002E8BBA,00000000,?), ref: 003269B8
                                                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,002E8BBA,00000000), ref: 003269D4
                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 003269E6
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 641708696-0
                                                                                                                                                                                                                                                • Opcode ID: 769adf040514e446fe27f578d3a16478a3cea0ed095aa3a751ee580879de0ff4
                                                                                                                                                                                                                                                • Instruction ID: 243ad3dd8cb633928ac8a7dbb7c78de2c047d28b3b89b775307d1eb6655bb719
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 769adf040514e446fe27f578d3a16478a3cea0ed095aa3a751ee580879de0ff4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8261C131062650DFCB279F26D949B2677F5FF42312F64A51EE0C696560CB71ACA0CF90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002E9944: GetWindowLongW.USER32(?,000000EB), ref: 002E9952
                                                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 002E9862
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ColorLongWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 259745315-0
                                                                                                                                                                                                                                                • Opcode ID: 986860f32ac8251e1dcbf549de5e46fd26c68d50f73a0773c4fffc5289617889
                                                                                                                                                                                                                                                • Instruction ID: 70a67b92d80488e3e5167865f9549fb738fefb7ace429dd145f5ee8f4dcdf4d5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 986860f32ac8251e1dcbf549de5e46fd26c68d50f73a0773c4fffc5289617889
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3341D4311606909FDB219F3A9C88BB93B69BB07330F549616F9A2872F1C7709C91DB11
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: ./
                                                                                                                                                                                                                                                • API String ID: 0-41378711
                                                                                                                                                                                                                                                • Opcode ID: 324a8378c26f7a40b7fce24dfa0c7e3a93f0229e134ce147eae5a33e7ac1e628
                                                                                                                                                                                                                                                • Instruction ID: db440013e37b980e0f4400024d31ecc0e61539f038cb3be96fc508b98b200a24
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 324a8378c26f7a40b7fce24dfa0c7e3a93f0229e134ce147eae5a33e7ac1e628
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 66C1F374906249AFDB13DFA8DC61BADBBB4BF0A310F15419AF955AB3D2C7308941CB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0031F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00339717
                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000,?,0031F7F8,00000001), ref: 00339720
                                                                                                                                                                                                                                                  • Part of subcall function 002D9CB3: _wcslen.LIBCMT ref: 002D9CBD
                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0031F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00339742
                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000,?,0031F7F8,00000001), ref: 00339745
                                                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00339866
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                • Opcode ID: fa077e652eea956977377cc2f532ed2b37aa2cb83e282606ae5e7fd92074f5ff
                                                                                                                                                                                                                                                • Instruction ID: 25e394137ff9450a43f8bb4ba742151db19c6216bd3f892c42ab1b660307d820
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fa077e652eea956977377cc2f532ed2b37aa2cb83e282606ae5e7fd92074f5ff
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1D415D72910209AACF05EBE0DE86EEE777CAF55740F100066F20576192EB756F68CF61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002D6B57: _wcslen.LIBCMT ref: 002D6B6A
                                                                                                                                                                                                                                                • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 003307A2
                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 003307BE
                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 003307DA
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00330804
                                                                                                                                                                                                                                                • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0033082C
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00330837
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0033083C
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                • Opcode ID: ded2e47dc3bd66552b767a515e39e7bec162467f7d16267cc6f0c98b846f8eaf
                                                                                                                                                                                                                                                • Instruction ID: f5cf0117db3a01d0ea8fd452b6599e79df07c4b1fcda1339030f9fef3f0ccc7e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ded2e47dc3bd66552b767a515e39e7bec162467f7d16267cc6f0c98b846f8eaf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 96411A72C20229ABDF16EBA4DC95DEDB778FF04750F05416AE901A7260EB709E54CF90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 0036403B
                                                                                                                                                                                                                                                • CreateCompatibleDC.GDI32(00000000), ref: 00364042
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00364055
                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 0036405D
                                                                                                                                                                                                                                                • GetPixel.GDI32(00000000,00000000,00000000), ref: 00364068
                                                                                                                                                                                                                                                • DeleteDC.GDI32(00000000), ref: 00364072
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000EC), ref: 0036407C
                                                                                                                                                                                                                                                • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00364092
                                                                                                                                                                                                                                                • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 0036409E
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                                • String ID: static
                                                                                                                                                                                                                                                • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                                • Opcode ID: aaa971d79427c7f2ded0be64767b3849cf115ae1afad739a0a7cb9a9e115cbb3
                                                                                                                                                                                                                                                • Instruction ID: 2a552a17fe8ce8704f935a7fc27884c42ade909e4e5e38d4ad1cd2416b82d1a6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aaa971d79427c7f2ded0be64767b3849cf115ae1afad739a0a7cb9a9e115cbb3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D6316E32511215ABDF239FA4CC09FEA3B6CFF0E720F119211FA65A61A0C7B5D860DB64
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00353C5C
                                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00353C8A
                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 00353C94
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00353D2D
                                                                                                                                                                                                                                                • GetRunningObjectTable.OLE32(00000000,?), ref: 00353DB1
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001,00000029), ref: 00353ED5
                                                                                                                                                                                                                                                • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00353F0E
                                                                                                                                                                                                                                                • CoGetObject.OLE32(?,00000000,0036FB98,?), ref: 00353F2D
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000), ref: 00353F40
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00353FC4
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00353FD8
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 429561992-0
                                                                                                                                                                                                                                                • Opcode ID: 1e76173a347606fe1216c6c7b7410cebedd96ff6bdc07182a27be801f309fae9
                                                                                                                                                                                                                                                • Instruction ID: 46b77a2c55db118c3c75c8038e8c9cb727aeb7f43f0ca9a8fed73ca141c96696
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1e76173a347606fe1216c6c7b7410cebedd96ff6bdc07182a27be801f309fae9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DBC114716082059FD702DF68C884D2AB7F9FF89789F10491DF9899B220D771EE49CB52
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00347AF3
                                                                                                                                                                                                                                                • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00347B8F
                                                                                                                                                                                                                                                • SHGetDesktopFolder.SHELL32(?), ref: 00347BA3
                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(0036FD08,00000000,00000001,00396E6C,?), ref: 00347BEF
                                                                                                                                                                                                                                                • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00347C74
                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(?,?), ref: 00347CCC
                                                                                                                                                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 00347D57
                                                                                                                                                                                                                                                • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00347D7A
                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 00347D81
                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 00347DD6
                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 00347DDC
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2762341140-0
                                                                                                                                                                                                                                                • Opcode ID: 1f6ee9bdeee620a17c11ea80318a97d499d7b3177f56f66932fe3d3c47d194de
                                                                                                                                                                                                                                                • Instruction ID: f56e6467258a1ef5881966767c1f5169969cdd293ae29bdd61cdbd14067e0aad
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1f6ee9bdeee620a17c11ea80318a97d499d7b3177f56f66932fe3d3c47d194de
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8C12A75A14109AFCB15DFA4C884DAEBBF9FF48304B158499E8199B361DB30EE45CF90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00365504
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00365515
                                                                                                                                                                                                                                                • CharNextW.USER32(00000158), ref: 00365544
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00365585
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0036559B
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 003655AC
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1350042424-0
                                                                                                                                                                                                                                                • Opcode ID: 76ad30f5a6de824853ab24a1076362f797ee0e1a84434d8900931c9b8c98166d
                                                                                                                                                                                                                                                • Instruction ID: e2864183d0211a29da76359515bdb2af085dbd06b0cc6523c84d9b0a586eb7e8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 76ad30f5a6de824853ab24a1076362f797ee0e1a84434d8900931c9b8c98166d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E361B030904609AFDF138F65CC849FE7BBDEB06721F10C165F666AB294DB748A80DB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0032FAAF
                                                                                                                                                                                                                                                • SafeArrayAllocData.OLEAUT32(?), ref: 0032FB08
                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 0032FB1A
                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(?,?), ref: 0032FB3A
                                                                                                                                                                                                                                                • VariantCopy.OLEAUT32(?,?), ref: 0032FB8D
                                                                                                                                                                                                                                                • SafeArrayUnaccessData.OLEAUT32(?), ref: 0032FBA1
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 0032FBB6
                                                                                                                                                                                                                                                • SafeArrayDestroyData.OLEAUT32(?), ref: 0032FBC3
                                                                                                                                                                                                                                                • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0032FBCC
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 0032FBDE
                                                                                                                                                                                                                                                • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0032FBE9
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2706829360-0
                                                                                                                                                                                                                                                • Opcode ID: 8f4bd6fcc6bc6bf55ad382192916396dd71f9cbd697027a4f095c9e7ce879466
                                                                                                                                                                                                                                                • Instruction ID: 7c2f6aefa2dc1b802c2590396513022e5a48e9bfce0989ebe946b682f778a4cd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f4bd6fcc6bc6bf55ad382192916396dd71f9cbd697027a4f095c9e7ce879466
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A415F35A102199FCB06DF65D8589FEBBB9FF08344F008079E945A7261CB70E945CFA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 00339CA1
                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(000000A0), ref: 00339D22
                                                                                                                                                                                                                                                • GetKeyState.USER32(000000A0), ref: 00339D3D
                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(000000A1), ref: 00339D57
                                                                                                                                                                                                                                                • GetKeyState.USER32(000000A1), ref: 00339D6C
                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000011), ref: 00339D84
                                                                                                                                                                                                                                                • GetKeyState.USER32(00000011), ref: 00339D96
                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000012), ref: 00339DAE
                                                                                                                                                                                                                                                • GetKeyState.USER32(00000012), ref: 00339DC0
                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(0000005B), ref: 00339DD8
                                                                                                                                                                                                                                                • GetKeyState.USER32(0000005B), ref: 00339DEA
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 541375521-0
                                                                                                                                                                                                                                                • Opcode ID: 9e5db002f4ba78a92e5b3f043d342daa259f77f81e89dda4a2b4269da85f5f5b
                                                                                                                                                                                                                                                • Instruction ID: f1c32e4edd7da580a0f61fcdc202168cf6d1d0a826b1667bae4851088c1b9a08
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e5db002f4ba78a92e5b3f043d342daa259f77f81e89dda4a2b4269da85f5f5b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A641F8345047CAEDFF339665C8853B6BEA06F12304F09905BDAC7566C2DBE499C8CB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • WSAStartup.WSOCK32(00000101,?), ref: 003505BC
                                                                                                                                                                                                                                                • inet_addr.WSOCK32(?), ref: 0035061C
                                                                                                                                                                                                                                                • gethostbyname.WSOCK32(?), ref: 00350628
                                                                                                                                                                                                                                                • IcmpCreateFile.IPHLPAPI ref: 00350636
                                                                                                                                                                                                                                                • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 003506C6
                                                                                                                                                                                                                                                • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 003506E5
                                                                                                                                                                                                                                                • IcmpCloseHandle.IPHLPAPI(?), ref: 003507B9
                                                                                                                                                                                                                                                • WSACleanup.WSOCK32 ref: 003507BF
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                • String ID: Ping
                                                                                                                                                                                                                                                • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                • Opcode ID: d783144ed06c2f28a5619ccbf35f0cd76116a2d8814aef94b44b08a5502e684a
                                                                                                                                                                                                                                                • Instruction ID: d3f878e9677b997bd903b25d656edef8ec69dc75c82d2fe4c66bef129719ce32
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d783144ed06c2f28a5619ccbf35f0cd76116a2d8814aef94b44b08a5502e684a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 69919E755082019FD326CF15C488F1ABBE4EF48318F1585A9E8A98B7B2D771ED49CF81
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                • Opcode ID: 7254ab05a695c0c21eb261f9112250b3d50ae3499243e31e27a676eb521e65dc
                                                                                                                                                                                                                                                • Instruction ID: 712c35ea405f1c3eb6d21d2ae80e7413ac70ba8d9adeb8660bd22ee3a493edf4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7254ab05a695c0c21eb261f9112250b3d50ae3499243e31e27a676eb521e65dc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF51AE31A001169BCF16DF68C8418BEB3F5AF64725B224229E866F72E4DB31DD44CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CoInitialize.OLE32 ref: 00353774
                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 0035377F
                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(?,00000000,00000017,0036FB78,?), ref: 003537D9
                                                                                                                                                                                                                                                • IIDFromString.OLE32(?,?), ref: 0035384C
                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 003538E4
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00353936
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                • Opcode ID: 228f80d98c23ee1453a403d7c4b9f67bbcd2d6e9a363a073afb0d766059789de
                                                                                                                                                                                                                                                • Instruction ID: 632ee484a183ba2091debd0ba803cda97f0d100e5c8d7b20dc42b0279c047430
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 228f80d98c23ee1453a403d7c4b9f67bbcd2d6e9a363a073afb0d766059789de
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4861AE71608301AFD316DF64C889F6ABBE8EF49755F104809F9859B2A1D770EE4CCB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 003433CF
                                                                                                                                                                                                                                                  • Part of subcall function 002D9CB3: _wcslen.LIBCMT ref: 002D9CBD
                                                                                                                                                                                                                                                • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 003433F0
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                • Opcode ID: ca200a9cd4776829d0e6563002ecc8d1b72fe503a3ca725b9555038f9bc508e9
                                                                                                                                                                                                                                                • Instruction ID: 270839c791e1f3d9b66e200d095b60fa344d9e1b1ac6b295c9512929665d591d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ca200a9cd4776829d0e6563002ecc8d1b72fe503a3ca725b9555038f9bc508e9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6051C371910209AADF16EBE0CD42EEEB7B8AF14740F104066F00577192EB712FA8DF61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                • Opcode ID: d43b5ec1dc4586f3445b05aa3d6e8f58afe6c0ce4332ee6d7b79b02fa97e6d32
                                                                                                                                                                                                                                                • Instruction ID: 8865f355a69d755f0b757306fcb7ea125a7121233a7872356c5cb171b49e1592
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d43b5ec1dc4586f3445b05aa3d6e8f58afe6c0ce4332ee6d7b79b02fa97e6d32
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0B411932B010269BCB116F7DC8D25BEF7A5AFA0794F264229E621D7285E731CD81C790
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 003453A0
                                                                                                                                                                                                                                                • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00345416
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00345420
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,READY), ref: 003454A7
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                • Opcode ID: 071bedd3ae6d0ed8203c0c30ad8657658e735fd362938fd48760339ba255e179
                                                                                                                                                                                                                                                • Instruction ID: 6156e7c6820c4b5c1229e3f20d07a8496ab97ceca461d32a0fd98062a0106825
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 071bedd3ae6d0ed8203c0c30ad8657658e735fd362938fd48760339ba255e179
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD318F35E005049FCB12DF69C485AAABBF8EB45345F158066E405CF3A3DB75ED86CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateMenu.USER32 ref: 00363C79
                                                                                                                                                                                                                                                • SetMenu.USER32(?,00000000), ref: 00363C88
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00363D10
                                                                                                                                                                                                                                                • IsMenu.USER32(?), ref: 00363D24
                                                                                                                                                                                                                                                • CreatePopupMenu.USER32 ref: 00363D2E
                                                                                                                                                                                                                                                • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00363D5B
                                                                                                                                                                                                                                                • DrawMenuBar.USER32 ref: 00363D63
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                • String ID: 0$F
                                                                                                                                                                                                                                                • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                • Opcode ID: 624c7eb959f45bcd4f7368ef996f973e548f2a199950098fb603b3776ede3e88
                                                                                                                                                                                                                                                • Instruction ID: 7f579b2fc2ba8c26cce04de9dd0e3b7bfcce2e67d37b0fe4c9c8ecee71931a58
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 624c7eb959f45bcd4f7368ef996f973e548f2a199950098fb603b3776ede3e88
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D0419C74A01209EFDB15CF65DC48EAA7BB9FF4A340F148029FA4697360D770AA10CF94
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002D9CB3: _wcslen.LIBCMT ref: 002D9CBD
                                                                                                                                                                                                                                                  • Part of subcall function 00333CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00333CCA
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00331F64
                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32 ref: 00331F6F
                                                                                                                                                                                                                                                • GetParent.USER32 ref: 00331F8B
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 00331F8E
                                                                                                                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 00331F97
                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00331FAB
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 00331FAE
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                • Opcode ID: a35ee433b70729c0a88a1af056b657c61dc67597add7c08119f7f1e811179aac
                                                                                                                                                                                                                                                • Instruction ID: 42613655cdf77e19093e10fbed8a553a39f21e8af1a46fec5b0910ec4a8ab536
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a35ee433b70729c0a88a1af056b657c61dc67597add7c08119f7f1e811179aac
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6421D474A10214BBCF06AFA0DC85DFEFBB8EF05310F009216F961A7291CB745954DB64
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00363A9D
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00363AA0
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00363AC7
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00363AEA
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00363B62
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00363BAC
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00363BC7
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00363BE2
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00363BF6
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00363C13
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 312131281-0
                                                                                                                                                                                                                                                • Opcode ID: 032aa3b4e5d16771b1e0b782dc05724c8e5d9479ccd07def3a92a3ca8e1e32bb
                                                                                                                                                                                                                                                • Instruction ID: d597eb76a0ec1a448e10735782b66217d12bf5ce30f1f41645582995f42fef6a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 032aa3b4e5d16771b1e0b782dc05724c8e5d9479ccd07def3a92a3ca8e1e32bb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF616B75900248AFDB12DFA8CC81EEEB7F8EF09704F104199FA15AB2A1D774AE45DB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0033B151
                                                                                                                                                                                                                                                • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0033A1E1,?,00000001), ref: 0033B165
                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000), ref: 0033B16C
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0033A1E1,?,00000001), ref: 0033B17B
                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 0033B18D
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0033A1E1,?,00000001), ref: 0033B1A6
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0033A1E1,?,00000001), ref: 0033B1B8
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0033A1E1,?,00000001), ref: 0033B1FD
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0033A1E1,?,00000001), ref: 0033B212
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0033A1E1,?,00000001), ref: 0033B21D
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2156557900-0
                                                                                                                                                                                                                                                • Opcode ID: 9c216790c067ed6f9a7f7258083a6d70c05ab8a036cee07d6a0caa8f5fc2256e
                                                                                                                                                                                                                                                • Instruction ID: 2108d0e68139b7ae769a94f31ae322665699ff38eb3dc8d8389ebc5fe3348e41
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9c216790c067ed6f9a7f7258083a6d70c05ab8a036cee07d6a0caa8f5fc2256e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F1319A71510204BFDB13DF24DC89BBEBBADBB52311F158509FA02D6190D7B4DA408F64
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00302C94
                                                                                                                                                                                                                                                  • Part of subcall function 003029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0030D7D1,00000000,00000000,00000000,00000000,?,0030D7F8,00000000,00000007,00000000,?,0030DBF5,00000000), ref: 003029DE
                                                                                                                                                                                                                                                  • Part of subcall function 003029C8: GetLastError.KERNEL32(00000000,?,0030D7D1,00000000,00000000,00000000,00000000,?,0030D7F8,00000000,00000007,00000000,?,0030DBF5,00000000,00000000), ref: 003029F0
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00302CA0
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00302CAB
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00302CB6
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00302CC1
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00302CCC
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00302CD7
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00302CE2
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00302CED
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00302CFB
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                • Opcode ID: f28ec49ac6ceaa864814bafd8f42fa9b072ab58f39038d65c62ac5140cd0040a
                                                                                                                                                                                                                                                • Instruction ID: 3100fba8558f600d5833609d81f12e943ab270eff82352089035b73eaae403d6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f28ec49ac6ceaa864814bafd8f42fa9b072ab58f39038d65c62ac5140cd0040a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2011A776101108AFCB03EF54D856CDE3BA9FF06350F5144A5F9485F262D731EE609B90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00347FAD
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00347FC1
                                                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 00347FEB
                                                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,00000000), ref: 00348005
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00348017
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00348060
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 003480B0
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                                                • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                • Opcode ID: da22dd4862ca1aa3e8e4271c9f54013fd17a420164d9035e0ccf66f259f50f1b
                                                                                                                                                                                                                                                • Instruction ID: 9199b07d608f218f1618a2d96404b30a25dea8a6582831bf4860466a715070c8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: da22dd4862ca1aa3e8e4271c9f54013fd17a420164d9035e0ccf66f259f50f1b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C81C2725182419BCB22EF14C8449BEB3E8BF88350F554D6EF885CB250EB35ED89CB52
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EB), ref: 002D5C7A
                                                                                                                                                                                                                                                  • Part of subcall function 002D5D0A: GetClientRect.USER32(?,?), ref: 002D5D30
                                                                                                                                                                                                                                                  • Part of subcall function 002D5D0A: GetWindowRect.USER32(?,?), ref: 002D5D71
                                                                                                                                                                                                                                                  • Part of subcall function 002D5D0A: ScreenToClient.USER32(?,?), ref: 002D5D99
                                                                                                                                                                                                                                                • GetDC.USER32 ref: 003146F5
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00314708
                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00314716
                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 0031472B
                                                                                                                                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00314733
                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 003147C4
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                • String ID: U
                                                                                                                                                                                                                                                • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                • Opcode ID: 8835db2705c39e0ecfbe0a71a063eb3bc68816c9c74b1215aa73354479d71247
                                                                                                                                                                                                                                                • Instruction ID: 86a00d24a1f3c153efce69aabdc453383328d57d90eae1c2723c5c4209e7f042
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8835db2705c39e0ecfbe0a71a063eb3bc68816c9c74b1215aa73354479d71247
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8971F030500205DFCF2A8F64C984AFA7BB9FF4A325F18426AED655A2A6C3719C91DF50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 003435E4
                                                                                                                                                                                                                                                  • Part of subcall function 002D9CB3: _wcslen.LIBCMT ref: 002D9CBD
                                                                                                                                                                                                                                                • LoadStringW.USER32(003A2390,?,00000FFF,?), ref: 0034360A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                • Opcode ID: 7dfc7c736fb17135657e05c30cb800cc3157edbf40b79c7cbaf6a9da3553da9b
                                                                                                                                                                                                                                                • Instruction ID: 4813af083c968926e5859fa7df6c93dcd9902f0fc1c53a03d3d5bffd061a0683
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7dfc7c736fb17135657e05c30cb800cc3157edbf40b79c7cbaf6a9da3553da9b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 21517271910209BADF16EBA0DC82EEEBB78EF04740F144166F105761A1DB712FA9DFA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0034C272
                                                                                                                                                                                                                                                • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0034C29A
                                                                                                                                                                                                                                                • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0034C2CA
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0034C322
                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?), ref: 0034C336
                                                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0034C341
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                • Opcode ID: 44b011a5327ac6daf3013a21a07c839a849c13fd29b0bcb537f96fd079334325
                                                                                                                                                                                                                                                • Instruction ID: b08b55e9c93eb09c4d6462ee33fae8c41544bee58fda84b7811306b3c2aa72c5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44b011a5327ac6daf3013a21a07c839a849c13fd29b0bcb537f96fd079334325
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6731C275621204AFDB639F648C88ABB7BFCEB09740F14951DF486DB200DB74ED049B60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00313AAF,?,?,Bad directive syntax error,0036CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 003398BC
                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000,?,00313AAF,?), ref: 003398C3
                                                                                                                                                                                                                                                  • Part of subcall function 002D9CB3: _wcslen.LIBCMT ref: 002D9CBD
                                                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00339987
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                • Opcode ID: 085cc39c4cdb1d143fa6308d9f9c0dff38031683cf4b6351b99653f931a7aa6e
                                                                                                                                                                                                                                                • Instruction ID: 99214d33840d5c0957d593365fa4e8c0fc673ba3bcc221ccd1d418b56643a827
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 085cc39c4cdb1d143fa6308d9f9c0dff38031683cf4b6351b99653f931a7aa6e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4221AB3292020AEBCF12EF90CC46EEE7739BF18304F04446AF515661A2EB719A68DF51
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetParent.USER32 ref: 003320AB
                                                                                                                                                                                                                                                • GetClassNameW.USER32(00000000,?,00000100), ref: 003320C0
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0033214D
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                • Opcode ID: 1325fcb1d32fe2fc9b444e84e85465767ff49c498dd6f30a2be6ec2cda873105
                                                                                                                                                                                                                                                • Instruction ID: b69de013d580d8e81864bf4f95a105041020ee14ca3dcf9c244151c1fb447035
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1325fcb1d32fe2fc9b444e84e85465767ff49c498dd6f30a2be6ec2cda873105
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B0110676A9870AB9FA033620DC16DF7779CDB04364F310166FB04A51E1EAE168925A18
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1282221369-0
                                                                                                                                                                                                                                                • Opcode ID: caac52d7de7a76762fe93f2c24471d87ea0e3a58f60aa7273a4c7f14b969c05a
                                                                                                                                                                                                                                                • Instruction ID: 0d67099931ca94cc4e057685faecab3562411d189628f8494770c05df2b2315f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: caac52d7de7a76762fe93f2c24471d87ea0e3a58f60aa7273a4c7f14b969c05a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0C618972906302AFDB27AFB4D8A5A6E7BA9EF02310F15426DF9449B2C2D7319D00C751
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00365186
                                                                                                                                                                                                                                                • ShowWindow.USER32(?,00000000), ref: 003651C7
                                                                                                                                                                                                                                                • ShowWindow.USER32(?,00000005,?,00000000), ref: 003651CD
                                                                                                                                                                                                                                                • SetFocus.USER32(?,?,00000005,?,00000000), ref: 003651D1
                                                                                                                                                                                                                                                  • Part of subcall function 00366FBA: DeleteObject.GDI32(00000000), ref: 00366FE6
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 0036520D
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0036521A
                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 0036524D
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00365287
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00365296
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3210457359-0
                                                                                                                                                                                                                                                • Opcode ID: f56ae0c94b3180ebac7a6bc4493d1c8a72578d189f4c78613240e0adc06e04a7
                                                                                                                                                                                                                                                • Instruction ID: 25e1447b59c155fb65eb5d30ea2117984e98f5ff6440a5b5ba12c4d8d9218667
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f56ae0c94b3180ebac7a6bc4493d1c8a72578d189f4c78613240e0adc06e04a7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9151E670A50A08BFEF329F24CC59BD97B69FB06324F14C422F6159A2E4C3B59990DB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00326890
                                                                                                                                                                                                                                                • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 003268A9
                                                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 003268B9
                                                                                                                                                                                                                                                • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 003268D1
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 003268F2
                                                                                                                                                                                                                                                • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,002E8874,00000000,00000000,00000000,000000FF,00000000), ref: 00326901
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0032691E
                                                                                                                                                                                                                                                • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,002E8874,00000000,00000000,00000000,000000FF,00000000), ref: 0032692D
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1268354404-0
                                                                                                                                                                                                                                                • Opcode ID: ee54c6be1606282c01b89394d9cd887e4eacad4f6613f2738f4919c92a7c85b5
                                                                                                                                                                                                                                                • Instruction ID: f8b329ad41d09328ecb0a3cab9ab4c361f0b8a36628274ed19b80fea40dec61f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ee54c6be1606282c01b89394d9cd887e4eacad4f6613f2738f4919c92a7c85b5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B551AC70660205EFDB22CF25CC52BAA77B9EF44354F10451CF996D72A0DBB0E9A0DB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0034C182
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0034C195
                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?), ref: 0034C1A9
                                                                                                                                                                                                                                                  • Part of subcall function 0034C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0034C272
                                                                                                                                                                                                                                                  • Part of subcall function 0034C253: GetLastError.KERNEL32 ref: 0034C322
                                                                                                                                                                                                                                                  • Part of subcall function 0034C253: SetEvent.KERNEL32(?), ref: 0034C336
                                                                                                                                                                                                                                                  • Part of subcall function 0034C253: InternetCloseHandle.WININET(00000000), ref: 0034C341
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 337547030-0
                                                                                                                                                                                                                                                • Opcode ID: 51c5404529bc205c80c7b8cdc1ec95694ab8b28acd4eff8970c97f80b29b37c7
                                                                                                                                                                                                                                                • Instruction ID: 5fd4ac4859365e1223e188e91a2e8b8b6c0ca8cddcda5f1c9ad536a4d5e6a2d6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 51c5404529bc205c80c7b8cdc1ec95694ab8b28acd4eff8970c97f80b29b37c7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6731A071122645AFDB629FB5DC04A76BBFCFF18300B14A81DF9968A610D7B1F814DB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00333A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00333A57
                                                                                                                                                                                                                                                  • Part of subcall function 00333A3D: GetCurrentThreadId.KERNEL32 ref: 00333A5E
                                                                                                                                                                                                                                                  • Part of subcall function 00333A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,003325B3), ref: 00333A65
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 003325BD
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 003325DB
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 003325DF
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 003325E9
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00332601
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00332605
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 0033260F
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00332623
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00332627
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2014098862-0
                                                                                                                                                                                                                                                • Opcode ID: 01fbc21e33f457483d16b9b6f35452f8db11b52a51c6035e077d6b495119f08a
                                                                                                                                                                                                                                                • Instruction ID: f8dc34b1a6980d0e2e7b5db0d8c105d9027637f189476bfdf920521e577cf4c5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 01fbc21e33f457483d16b9b6f35452f8db11b52a51c6035e077d6b495119f08a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5601B1302A0210BBFB116768DCCEF6A7E5DDB4AB12F105001F398AE0E1C9E224448A6A
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00331449,?,?,00000000), ref: 0033180C
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00331449,?,?,00000000), ref: 00331813
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00331449,?,?,00000000), ref: 00331828
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,?,00331449,?,?,00000000), ref: 00331830
                                                                                                                                                                                                                                                • DuplicateHandle.KERNEL32(00000000,?,00331449,?,?,00000000), ref: 00331833
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00331449,?,?,00000000), ref: 00331843
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00331449,00000000,?,00331449,?,?,00000000), ref: 0033184B
                                                                                                                                                                                                                                                • DuplicateHandle.KERNEL32(00000000,?,00331449,?,?,00000000), ref: 0033184E
                                                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,00331874,00000000,00000000,00000000), ref: 00331868
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1957940570-0
                                                                                                                                                                                                                                                • Opcode ID: 70e97543bfd7e2105b10f7a563a98b90fae8d297daad6f6ee3ce5a01e36fc979
                                                                                                                                                                                                                                                • Instruction ID: f1a7e4977b73a825fa26d56f5e957ab901e590ed9aaf0639315c670ac909f12e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 70e97543bfd7e2105b10f7a563a98b90fae8d297daad6f6ee3ce5a01e36fc979
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A601BF75250344BFE711AB65DC4DF673B6CEB8AB11F009411FA45DB191C6B59810CB30
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                • String ID: }}/$}}/$}}/
                                                                                                                                                                                                                                                • API String ID: 1036877536-1180266311
                                                                                                                                                                                                                                                • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                • Instruction ID: 8e6b6dfe239afa28f5c182fa78cc1ca3d6248c11d6497c7acd0cff5c10b7bc50
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 77A157B2E123869FDB17CF18C8A17AEFBE8EF65350F15416DE6859B2C1C2349A81C750
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 0033D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0033D501
                                                                                                                                                                                                                                                  • Part of subcall function 0033D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0033D50F
                                                                                                                                                                                                                                                  • Part of subcall function 0033D4DC: CloseHandle.KERNELBASE(00000000), ref: 0033D5DC
                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0035A16D
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0035A180
                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0035A1B3
                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,00000000), ref: 0035A268
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 0035A273
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0035A2C4
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                • Opcode ID: a961cff71c8202cd5c6087039c12211894290528930ca1ec2eacb8ffb5531c0b
                                                                                                                                                                                                                                                • Instruction ID: 8747ff7ce66bf3776c768b0e73c3e52b5c5c3cb05d2679d20cd0f90fc6b5b152
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a961cff71c8202cd5c6087039c12211894290528930ca1ec2eacb8ffb5531c0b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD61E0302086429FD311DF18C495F25BBE4AF44308F15858CE8668FBA3C776ED49CB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00363925
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0036393A
                                                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00363954
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00363999
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001057,00000000,?), ref: 003639C6
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001061,?,0000000F), ref: 003639F4
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                • String ID: SysListView32
                                                                                                                                                                                                                                                • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                • Opcode ID: 833d497766ab0cc9ec0c5b838b9621d44006be2968fedf3a38df8779df17e66e
                                                                                                                                                                                                                                                • Instruction ID: 362010dca572cd26ac5cb6c75af062d62a936d544e5c5df29b48f6be7fa1857e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 833d497766ab0cc9ec0c5b838b9621d44006be2968fedf3a38df8779df17e66e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E41D531A00219ABEF229F64CC49FEA7BA9FF08350F114126F958E7281D7B19D94CF90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0033BCFD
                                                                                                                                                                                                                                                • IsMenu.USER32(00000000), ref: 0033BD1D
                                                                                                                                                                                                                                                • CreatePopupMenu.USER32 ref: 0033BD53
                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(01706A68), ref: 0033BDA4
                                                                                                                                                                                                                                                • InsertMenuItemW.USER32(01706A68,?,00000001,00000030), ref: 0033BDCC
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                • String ID: 0$2
                                                                                                                                                                                                                                                • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                • Opcode ID: e922e0595002b96c23fbca2cdcdd365528b70f030f47c190e435e9ee3a4b7275
                                                                                                                                                                                                                                                • Instruction ID: 4d60d0c3603e2dfd237d9fc1a427849817bf3e88b0391bed5a1d48b9206f54a5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e922e0595002b96c23fbca2cdcdd365528b70f030f47c190e435e9ee3a4b7275
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB51C170A00209DBDF22DFA9D8C4BAEFBF8BF45314F148259E641EB2A1D7709945CB51
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 002F2D4B
                                                                                                                                                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 002F2D53
                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 002F2DE1
                                                                                                                                                                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 002F2E0C
                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 002F2E61
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                • String ID: &H/$csm
                                                                                                                                                                                                                                                • API String ID: 1170836740-1380644197
                                                                                                                                                                                                                                                • Opcode ID: 2b0f3a68d9141ad741cd027b87c0b8a61dfb66b2697e6e8041b5ace02cad8158
                                                                                                                                                                                                                                                • Instruction ID: f73bb56a6db9f8e761f0c09a2de1c9e2b4a55e31d1f8dcbe1f9c570b9ad3f6f1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b0f3a68d9141ad741cd027b87c0b8a61dfb66b2697e6e8041b5ace02cad8158
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FD41E934A2020DDBCF14DF68C8459AEFBB4BF46394F148065EA14AB352D7359A25CF90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadIconW.USER32(00000000,00007F03), ref: 0033C913
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: IconLoad
                                                                                                                                                                                                                                                • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                • Opcode ID: 83f001911d77f4556f183e0beebd77a8cc167c2aa63edf172fac8a4b48e82525
                                                                                                                                                                                                                                                • Instruction ID: 706200f78a70ad5d98fc1c4c144760431db49917dfa4f4f0c6328797178877f8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 83f001911d77f4556f183e0beebd77a8cc167c2aa63edf172fac8a4b48e82525
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E11EB326A930ABAAB03AB549CC3DEB779CDF15354F21107AF900BA182D7B16F005764
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                • String ID: 0.0.0.0
                                                                                                                                                                                                                                                • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                • Opcode ID: fc874a8f47356f9fdd996c914ca320fc797a1c24ec407883a148aab8adbc1337
                                                                                                                                                                                                                                                • Instruction ID: 9f51ad9588078acaeac07e521d492298e7175a2f72b3006ebfd3e785ff4f8fcb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fc874a8f47356f9fdd996c914ca320fc797a1c24ec407883a148aab8adbc1337
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4F112931914118AFCB22BB60EC8AEFF7BACDF10751F05017AF5459A091EFF19A818E60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 952045576-0
                                                                                                                                                                                                                                                • Opcode ID: a7b8da11d1592c9f419b8225f58c30831ec97fe2e415edea9530052f39f1cec9
                                                                                                                                                                                                                                                • Instruction ID: e7f70e512c859727d219758ab5735976c6ec50de9c2653198b9927f656d273da
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a7b8da11d1592c9f419b8225f58c30831ec97fe2e415edea9530052f39f1cec9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6141C165D2021C75CB11EBF4888A9DFB3A8AF45740F408476FA18E3162FB74E265CBE5
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0032682C,00000004,00000000,00000000), ref: 002EF953
                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0032682C,00000004,00000000,00000000), ref: 0032F3D1
                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0032682C,00000004,00000000,00000000), ref: 0032F454
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ShowWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1268545403-0
                                                                                                                                                                                                                                                • Opcode ID: 4dbd7dd66327dda2b316b7cb113ed12299bc274165a286b82fa1f935ebd243ec
                                                                                                                                                                                                                                                • Instruction ID: 510a56fbe1dba66b17e9c52e4199fe615148c0666dbb2850933f14b7552ca138
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4dbd7dd66327dda2b316b7cb113ed12299bc274165a286b82fa1f935ebd243ec
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 654190302746C0BEC7B69F3BDA8873A7BA5AF46310F95843DE0C757562C6B19890CB10
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00362D1B
                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00362D23
                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00362D2E
                                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 00362D3A
                                                                                                                                                                                                                                                • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00362D76
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00362D87
                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00365A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00362DC2
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00362DE1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3864802216-0
                                                                                                                                                                                                                                                • Opcode ID: 00828baed5689e63aecfc453a8d80a6adaeac388d32ab027ca2d2e4749afcc8e
                                                                                                                                                                                                                                                • Instruction ID: a9ece5f07d3be78e90011f1c16fdc563a188662a8b991eb33bc023a4d61b9e06
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 00828baed5689e63aecfc453a8d80a6adaeac388d32ab027ca2d2e4749afcc8e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 39316B72211614BFEB128F50CC8AFFB3BADEB09715F099055FE489A291C6B59C50CBA4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _memcmp
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2931989736-0
                                                                                                                                                                                                                                                • Opcode ID: 794c92eb25f25a55799d492df1a300dc0417361e79949bb612c74529ae3b3f78
                                                                                                                                                                                                                                                • Instruction ID: 35ee2ff9f462ce3e3c71f898df8ad5b4964aea12e0e52a76e872eada8bcec0f7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 794c92eb25f25a55799d492df1a300dc0417361e79949bb612c74529ae3b3f78
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F21A4B1655A09BBD21A56209ED3FFA735DAF203C5F854030FE059AA85F720ED30C6E5
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                • API String ID: 0-572801152
                                                                                                                                                                                                                                                • Opcode ID: af61a440ad0b05ab195120985d5fbe16e73a69d9b76afc3f367a506cc8cb84d8
                                                                                                                                                                                                                                                • Instruction ID: 2314aa4df05494cb39cf0b8a5efa6efe7807f0c3669c3a718a18ba5b7992c205
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: af61a440ad0b05ab195120985d5fbe16e73a69d9b76afc3f367a506cc8cb84d8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 11D1F375A0060A9FDF11CF98C890FAEB7B5BF48344F158069ED15AB290E770ED49CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCPInfo.KERNEL32(?,?), ref: 003115CE
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00311651
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 003116E4
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 003116FB
                                                                                                                                                                                                                                                  • Part of subcall function 00303820: RtlAllocateHeap.NTDLL(00000000,?,003A1444,?,002EFDF5,?,?,002DA976,00000010,003A1440,002D13FC,?,002D13C6,?,002D1129), ref: 00303852
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00311777
                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 003117A2
                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 003117AE
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2829977744-0
                                                                                                                                                                                                                                                • Opcode ID: 888b6a69034984cdffa0e8cacedb8d5ce06b7cb1d966189bfd7e5d2b11c76040
                                                                                                                                                                                                                                                • Instruction ID: a986a4967e1231785c9f378bc3cbf23859ac2bf19c8db75adaaf87cb33e89d1b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 888b6a69034984cdffa0e8cacedb8d5ce06b7cb1d966189bfd7e5d2b11c76040
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B991B672E102169EDF2A8E74CC51AEE7BBAAF4E310F194659EA01E7281D735DCC4C760
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                • Opcode ID: 63a690e92d978dfb2de01ef4fae09cc2a1ba0cd586547d64c35514be4a09d0f0
                                                                                                                                                                                                                                                • Instruction ID: 2ef9d8d617744ff95d7cdc079541b13598e27849561c01748e71b973beb40d4e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 63a690e92d978dfb2de01ef4fae09cc2a1ba0cd586547d64c35514be4a09d0f0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D291C670A00215EFCF2ACFA5C844FAEB7B8EF46715F108559F915AB290D7709989CFA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0034125C
                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00341284
                                                                                                                                                                                                                                                • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 003412A8
                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 003412D8
                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0034135F
                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 003413C4
                                                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00341430
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2550207440-0
                                                                                                                                                                                                                                                • Opcode ID: 04bd41b47ac947341fbc1fa41992092fc6338eb5f919e79994eb013c18af52b1
                                                                                                                                                                                                                                                • Instruction ID: 9584997c12eea01e1f182e8063148304fc7671b84ab7a66e6d6250c3d3a1ef94
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 04bd41b47ac947341fbc1fa41992092fc6338eb5f919e79994eb013c18af52b1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D091CD75A00608AFDB02DFA5C884BBEB7F9FF45314F158429E940EF291D7B4A981CB90
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3225163088-0
                                                                                                                                                                                                                                                • Opcode ID: 03c98e31838f6627a6dc1b39e34e937a1ed08200ab3c08b69ec115170e63fec2
                                                                                                                                                                                                                                                • Instruction ID: b78654949465a1d6176221248792e91f04cb04c2c5fccb0ee98a34478e1bb562
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 03c98e31838f6627a6dc1b39e34e937a1ed08200ab3c08b69ec115170e63fec2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E3914671D50219EFCB11CFAACC84AEEBBB8FF49320F548446E515B7251D374A991CBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 0035396B
                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 00353A7A
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00353A8A
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00353C1F
                                                                                                                                                                                                                                                  • Part of subcall function 00340CDF: VariantInit.OLEAUT32(00000000), ref: 00340D1F
                                                                                                                                                                                                                                                  • Part of subcall function 00340CDF: VariantCopy.OLEAUT32(?,?), ref: 00340D28
                                                                                                                                                                                                                                                  • Part of subcall function 00340CDF: VariantClear.OLEAUT32(?), ref: 00340D34
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                • Opcode ID: 7b455e08aec72ebb1b422e9786b021cd1a645e8c99700363abbaee34002afbf8
                                                                                                                                                                                                                                                • Instruction ID: c194fc17c59f100b3ad77827d40f40fe8f69bd228f87db26dc1d11143bf90a11
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7b455e08aec72ebb1b422e9786b021cd1a645e8c99700363abbaee34002afbf8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C9166746183459FCB01DF24C48096AB7E4BF88355F14892EF8899B361DB31EE49CF92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 0033000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0032FF41,80070057,?,?,?,0033035E), ref: 0033002B
                                                                                                                                                                                                                                                  • Part of subcall function 0033000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0032FF41,80070057,?,?), ref: 00330046
                                                                                                                                                                                                                                                  • Part of subcall function 0033000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0032FF41,80070057,?,?), ref: 00330054
                                                                                                                                                                                                                                                  • Part of subcall function 0033000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0032FF41,80070057,?), ref: 00330064
                                                                                                                                                                                                                                                • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00354C51
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00354D59
                                                                                                                                                                                                                                                • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00354DCF
                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(?), ref: 00354DDA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                • Opcode ID: 5595dfa586ad44e722eca2cae626e61a241dea60c209a82a5283cd0ef2af93ef
                                                                                                                                                                                                                                                • Instruction ID: c2ad8798b9124a18e8f88e25cbb70cec99594ae6f00605ade357445a8421e103
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5595dfa586ad44e722eca2cae626e61a241dea60c209a82a5283cd0ef2af93ef
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E7911771D00219AFDF15DFA4D891EEEB7B8BF08304F10816AE915AB251DB709E58CF60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetMenu.USER32(?), ref: 00362183
                                                                                                                                                                                                                                                • GetMenuItemCount.USER32(00000000), ref: 003621B5
                                                                                                                                                                                                                                                • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 003621DD
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00362213
                                                                                                                                                                                                                                                • GetMenuItemID.USER32(?,?), ref: 0036224D
                                                                                                                                                                                                                                                • GetSubMenu.USER32(?,?), ref: 0036225B
                                                                                                                                                                                                                                                  • Part of subcall function 00333A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00333A57
                                                                                                                                                                                                                                                  • Part of subcall function 00333A3D: GetCurrentThreadId.KERNEL32 ref: 00333A5E
                                                                                                                                                                                                                                                  • Part of subcall function 00333A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,003325B3), ref: 00333A65
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 003622E3
                                                                                                                                                                                                                                                  • Part of subcall function 0033E97B: Sleep.KERNEL32 ref: 0033E9F3
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4196846111-0
                                                                                                                                                                                                                                                • Opcode ID: 5a43f500fe8ff413630f88a04ed8cacd37e723a82f3050ac554b193cc715b4d2
                                                                                                                                                                                                                                                • Instruction ID: 274fdffc1801c9c7eff3e359d2687bc0117bf0180907fd4b3e6473186f969bd6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a43f500fe8ff413630f88a04ed8cacd37e723a82f3050ac554b193cc715b4d2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9E71BD35A00605AFCB02DFA5C881AAEB7F5EF49310F16C859E816EB345DB74AE018F90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • IsWindow.USER32(01706A18), ref: 00367F37
                                                                                                                                                                                                                                                • IsWindowEnabled.USER32(01706A18), ref: 00367F43
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 0036801E
                                                                                                                                                                                                                                                • SendMessageW.USER32(01706A18,000000B0,?,?), ref: 00368051
                                                                                                                                                                                                                                                • IsDlgButtonChecked.USER32(?,?), ref: 00368089
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(01706A18,000000EC), ref: 003680AB
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 003680C3
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4072528602-0
                                                                                                                                                                                                                                                • Opcode ID: 932cbebafb8415b39b8fa5be45bcd4ba2df39f8400db42d07454de8aaf5bca38
                                                                                                                                                                                                                                                • Instruction ID: bb7b52f7421651c2217397de815a1a091f7d139e93050f597c64558c15ed04fd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 932cbebafb8415b39b8fa5be45bcd4ba2df39f8400db42d07454de8aaf5bca38
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6171CF34608204AFEF239F64CC84FBABBB9EF0A304F558459F9459B269CB71AC55CB10
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetParent.USER32(?), ref: 0033AEF9
                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 0033AF0E
                                                                                                                                                                                                                                                • SetKeyboardState.USER32(?), ref: 0033AF6F
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000010,?), ref: 0033AF9D
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000011,?), ref: 0033AFBC
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000012,?), ref: 0033AFFD
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0033B020
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 87235514-0
                                                                                                                                                                                                                                                • Opcode ID: ae448f6cdc819eade57d0fd658dc694e8166799e43e955c65d2872f28a8536ff
                                                                                                                                                                                                                                                • Instruction ID: 26f0b992193f480abd72aef3fc9d99bc70465e6debad3b6b82fbd00b873f9090
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae448f6cdc819eade57d0fd658dc694e8166799e43e955c65d2872f28a8536ff
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7851D3A0614BD53DFB374234CC85BBBBEE95B06304F098589E2D9998D2C3D9ACC8D751
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetParent.USER32(00000000), ref: 0033AD19
                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 0033AD2E
                                                                                                                                                                                                                                                • SetKeyboardState.USER32(?), ref: 0033AD8F
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0033ADBB
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0033ADD8
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0033AE17
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0033AE38
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 87235514-0
                                                                                                                                                                                                                                                • Opcode ID: 1a90b435959914704614a44f5aef73145105edabc5a9a47853ba3f5097501736
                                                                                                                                                                                                                                                • Instruction ID: 929378adf648b8df00b09953639c43c2c8d9fedbb615a4f54d44dec89b8f6620
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1a90b435959914704614a44f5aef73145105edabc5a9a47853ba3f5097501736
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6251E7A1604BD53DFB378334CCD5B7ABEA85B46300F098589E1D58A8C2D394EC88E762
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetConsoleCP.KERNEL32(00313CD6,?,?,?,?,?,?,?,?,00305BA3,?,?,00313CD6,?,?), ref: 00305470
                                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 003054EB
                                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 00305506
                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00313CD6,00000005,00000000,00000000), ref: 0030552C
                                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,00313CD6,00000000,00305BA3,00000000,?,?,?,?,?,?,?,?,?,00305BA3,?), ref: 0030554B
                                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000001,00305BA3,00000000,?,?,?,?,?,?,?,?,?,00305BA3,?), ref: 00305584
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1324828854-0
                                                                                                                                                                                                                                                • Opcode ID: 4f6779fbd8247537199ad249f16d542eaa9f9a9bba444cf0fcec3257f159417d
                                                                                                                                                                                                                                                • Instruction ID: 3bc398a6662eb221ed60da1da964d40872cce9a9fc9d6b7bd7c93b9fbe3fc2e7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f6779fbd8247537199ad249f16d542eaa9f9a9bba444cf0fcec3257f159417d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8751D270A016099FDB12CFA8DC95AEEBBF9EF0A300F14411AF556E7291D7309A41CF60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 0035304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0035307A
                                                                                                                                                                                                                                                  • Part of subcall function 0035304E: _wcslen.LIBCMT ref: 0035309B
                                                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00351112
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00351121
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 003511C9
                                                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 003511F9
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2675159561-0
                                                                                                                                                                                                                                                • Opcode ID: 76258bb320c32e45bf67122b741243dc860d339f1260427fc3d615810b2218ff
                                                                                                                                                                                                                                                • Instruction ID: 7935fe82bb39067a456a4b584879563c79a6b846c84c6e06e95583011ff562b0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 76258bb320c32e45bf67122b741243dc860d339f1260427fc3d615810b2218ff
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E412731200604AFDB129F24C885FA9B7E9EF44325F148099FD469B2A1C774EE45CFE0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 0033DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0033CF22,?), ref: 0033DDFD
                                                                                                                                                                                                                                                  • Part of subcall function 0033DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0033CF22,?), ref: 0033DE16
                                                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 0033CF45
                                                                                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 0033CF7F
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0033D005
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0033D01B
                                                                                                                                                                                                                                                • SHFileOperationW.SHELL32(?), ref: 0033D061
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                                                                                                • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                • Opcode ID: 8fd4ad6bc24f105c5e95bc269b7184280c768fac11afde8ee5dc08b114c46691
                                                                                                                                                                                                                                                • Instruction ID: f3beed521e9952e9da2d5e91433060c0d54776a4833e5e9b30c83e70b463f69c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8fd4ad6bc24f105c5e95bc269b7184280c768fac11afde8ee5dc08b114c46691
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 33415375D152185FDF13EBA4D9C1AEEB7B8AF08780F1000E6E505EB141EA74AA88CF50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00362E1C
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00362E4F
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00362E84
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00362EB6
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00362EE0
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00362EF1
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00362F0B
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2178440468-0
                                                                                                                                                                                                                                                • Opcode ID: d9b9c9e615e2d0047237cede8eb1cbccc33377c1798850344c1aa38467aa5baf
                                                                                                                                                                                                                                                • Instruction ID: 2d66011ae58642785620ba2beff570186ccd3a9a5083d956d4723c419711c718
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d9b9c9e615e2d0047237cede8eb1cbccc33377c1798850344c1aa38467aa5baf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F7315530644640AFDB22CF58DC84F6677E8FB9A710F1A8064F9508F2B5CBB2AC50DB41
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00337769
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0033778F
                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 00337792
                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 003377B0
                                                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 003377B9
                                                                                                                                                                                                                                                • StringFromGUID2.OLE32(?,?,00000028), ref: 003377DE
                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 003377EC
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3761583154-0
                                                                                                                                                                                                                                                • Opcode ID: 0bc53e0e8c97fd4a42214b0cf56d4766c4e245fa60d0a5f3859e64efdcb41b93
                                                                                                                                                                                                                                                • Instruction ID: b088eca0ec942ebbb03c31c664a552a3c5d4ec852d18a0ba723785ff90b1d026
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0bc53e0e8c97fd4a42214b0cf56d4766c4e245fa60d0a5f3859e64efdcb41b93
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F921C4B6608219AFDF22DFA9CC88CBB73ACEB09364F058125F954DB150D670DC41CB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00337842
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00337868
                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 0033786B
                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32 ref: 0033788C
                                                                                                                                                                                                                                                • SysFreeString.OLEAUT32 ref: 00337895
                                                                                                                                                                                                                                                • StringFromGUID2.OLE32(?,?,00000028), ref: 003378AF
                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 003378BD
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3761583154-0
                                                                                                                                                                                                                                                • Opcode ID: 92bc286a43e92ebe0b0b56396c4549059f2273035158dd16a7351b03284bdf75
                                                                                                                                                                                                                                                • Instruction ID: 653c3fa3507283860145381a7645a3f218e796fb8d8f07fe2c3ebbf3360f0c69
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 92bc286a43e92ebe0b0b56396c4549059f2273035158dd16a7351b03284bdf75
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9821A171608205AFDB229FA9DCCDDBA77ECEB09360B108125F915DB2A1DA70DC41CB64
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetStdHandle.KERNEL32(0000000C), ref: 003404F2
                                                                                                                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0034052E
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                • String ID: nul
                                                                                                                                                                                                                                                • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                • Opcode ID: 9f2b7d239fb2ba4df7ac58330d3bf006af93daddd942aa5febf519352fbc2080
                                                                                                                                                                                                                                                • Instruction ID: cb2ba8b92615c9d4c4fbb31908be200acd395eeec59e25b2ce370a145496cc85
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9f2b7d239fb2ba4df7ac58330d3bf006af93daddd942aa5febf519352fbc2080
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8B2182756043059BDF259F29DC04A9A77E8EF46724F204A59F9E1DB2E0D770A950CF20
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F6), ref: 003405C6
                                                                                                                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00340601
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                • String ID: nul
                                                                                                                                                                                                                                                • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                • Opcode ID: aec6b842ab0cdbe990446baeec74f5e3efa981098cdd41602c034a4a77209726
                                                                                                                                                                                                                                                • Instruction ID: 357990022e4fe89806f04d77ebc00c9137109463cbe469b3f9b025d4fa78b45b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aec6b842ab0cdbe990446baeec74f5e3efa981098cdd41602c034a4a77209726
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EA2197756003059BDF269F69CC04A5A77E8FF95720F214A19FEE2DB2E0D7B4A860CB10
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002D600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 002D604C
                                                                                                                                                                                                                                                  • Part of subcall function 002D600E: GetStockObject.GDI32(00000011), ref: 002D6060
                                                                                                                                                                                                                                                  • Part of subcall function 002D600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 002D606A
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00364112
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0036411F
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0036412A
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00364139
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00364145
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                • Opcode ID: fa2a814fe83029a4155fc64547a9545c86188202c49a332c9119da5706cd2918
                                                                                                                                                                                                                                                • Instruction ID: 618be6638af2f6e74fa7409551da190d13cf01d4989da634b1cbdb0387af1e9a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fa2a814fe83029a4155fc64547a9545c86188202c49a332c9119da5706cd2918
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3511E2B2150219BEEF128F64CC85EE77F5DEF09398F018111FB18A2190C6729C21DBA4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 0030D7A3: _free.LIBCMT ref: 0030D7CC
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0030D82D
                                                                                                                                                                                                                                                  • Part of subcall function 003029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0030D7D1,00000000,00000000,00000000,00000000,?,0030D7F8,00000000,00000007,00000000,?,0030DBF5,00000000), ref: 003029DE
                                                                                                                                                                                                                                                  • Part of subcall function 003029C8: GetLastError.KERNEL32(00000000,?,0030D7D1,00000000,00000000,00000000,00000000,?,0030D7F8,00000000,00000007,00000000,?,0030DBF5,00000000,00000000), ref: 003029F0
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0030D838
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0030D843
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0030D897
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0030D8A2
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0030D8AD
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0030D8B8
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                • Instruction ID: ff803afafc806fb3d4a38982f76f9c013a9581e55c1fdfe36d0d044bfda9ea32
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8114C71542B04AAD623BFF4CC5BFCB7BDCAF41B00F404825B299AE0D2DB66B5158760
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0033DA74
                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000), ref: 0033DA7B
                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0033DA91
                                                                                                                                                                                                                                                • LoadStringW.USER32(00000000), ref: 0033DA98
                                                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0033DADC
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                • %s (%d) : ==> %s: %s %s, xrefs: 0033DAB9
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                • Opcode ID: 9b2feebf3708f97b2e0f515159d543fe23d9ec5f7935a2ba398a0a13fcebb78f
                                                                                                                                                                                                                                                • Instruction ID: 4c018f1e86a089a5e73bbb2b546aef8c39bd2e345d3421a018df47822cad9ec7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9b2feebf3708f97b2e0f515159d543fe23d9ec5f7935a2ba398a0a13fcebb78f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 120136F6910208BFE7129BA4DD89EF7776CE708701F405496F786E6041E6B49E844F74
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(016FF0D0,016FF0D0), ref: 0034097B
                                                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(016FF0B0,00000000), ref: 0034098D
                                                                                                                                                                                                                                                • TerminateThread.KERNEL32(?,000001F6), ref: 0034099B
                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000003E8), ref: 003409A9
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 003409B8
                                                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(016FF0D0,000001F6), ref: 003409C8
                                                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(016FF0B0), ref: 003409CF
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3495660284-0
                                                                                                                                                                                                                                                • Opcode ID: beb22525cb8b8bd93e1dedd87012206195fad9170d1419784de85c92e8db9712
                                                                                                                                                                                                                                                • Instruction ID: e554557d78b9c10d1fee083ba366482de04534190ded8859c7d938edd3602e05
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: beb22525cb8b8bd93e1dedd87012206195fad9170d1419784de85c92e8db9712
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 22F01D31552502ABDB465BA4EE9CAE67A39BF01702F406415F241548A0C7B5A475CFA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 002D5D30
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 002D5D71
                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 002D5D99
                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 002D5ED7
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 002D5EF8
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1296646539-0
                                                                                                                                                                                                                                                • Opcode ID: 40419fd3481f21e0010ee60e2f165ef24d81b3e8758c6abbe11f9a3f5fc307e8
                                                                                                                                                                                                                                                • Instruction ID: b4e0d65a467256454f1d9bdf95eff94ac48a38e8411a5b440e955a41bdad822a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 40419fd3481f21e0010ee60e2f165ef24d81b3e8758c6abbe11f9a3f5fc307e8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8BB18A34A2078ADBDB14DFA8C4807EEB7F1FF58310F14841AE8A9D7250DB70AA91DB54
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • __allrem.LIBCMT ref: 003000BA
                                                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 003000D6
                                                                                                                                                                                                                                                • __allrem.LIBCMT ref: 003000ED
                                                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0030010B
                                                                                                                                                                                                                                                • __allrem.LIBCMT ref: 00300122
                                                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00300140
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1992179935-0
                                                                                                                                                                                                                                                • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                • Instruction ID: 34f55a99239fa747240612172b93074f7db659039ed0498e4f0d1bb0a6527ed4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44814B76A01B069BE72A9F28CC51B6BB3E9AF45760F24423AF551DB6C1E770D9008B90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00353149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,0035101C,00000000,?,?,00000000), ref: 00353195
                                                                                                                                                                                                                                                • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00351DC0
                                                                                                                                                                                                                                                • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00351DE1
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00351DF2
                                                                                                                                                                                                                                                • inet_ntoa.WSOCK32(?), ref: 00351E8C
                                                                                                                                                                                                                                                • htons.WSOCK32(?,?,?,?,?), ref: 00351EDB
                                                                                                                                                                                                                                                • _strlen.LIBCMT ref: 00351F35
                                                                                                                                                                                                                                                  • Part of subcall function 003339E8: _strlen.LIBCMT ref: 003339F2
                                                                                                                                                                                                                                                  • Part of subcall function 002D6D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,002ECF58,?,?,?), ref: 002D6DBA
                                                                                                                                                                                                                                                  • Part of subcall function 002D6D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,002ECF58,?,?,?), ref: 002D6DED
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1923757996-0
                                                                                                                                                                                                                                                • Opcode ID: b1d4fb1052e9c0958d6b6accd82518faef92464945a5797bf449b2f5576c6245
                                                                                                                                                                                                                                                • Instruction ID: 6e262a23b7387605fbed258bdd15dfb1be632ab5670056e3dca289ec73d41a51
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b1d4fb1052e9c0958d6b6accd82518faef92464945a5797bf449b2f5576c6245
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1CA1B031204340AFC325DF24C895F2ABBE5AF84318F558A5DF8565B2B2CB71ED4ACB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,002F82D9,002F82D9,?,?,?,0030644F,00000001,00000001,8BE85006), ref: 00306258
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0030644F,00000001,00000001,8BE85006,?,?,?), ref: 003062DE
                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 003063D8
                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 003063E5
                                                                                                                                                                                                                                                  • Part of subcall function 00303820: RtlAllocateHeap.NTDLL(00000000,?,003A1444,?,002EFDF5,?,?,002DA976,00000010,003A1440,002D13FC,?,002D13C6,?,002D1129), ref: 00303852
                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 003063EE
                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00306413
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1414292761-0
                                                                                                                                                                                                                                                • Opcode ID: 8bcd5245f55daf0ea4d4acaa558995104958ebb3ceac204a37601b19a5d05a6e
                                                                                                                                                                                                                                                • Instruction ID: 465523703181b54da1a40d67efa980d9185e603f8c36173f2fbf1597709e643c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8bcd5245f55daf0ea4d4acaa558995104958ebb3ceac204a37601b19a5d05a6e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3851D072602216ABDB278F64CCA2FAF77ADEF44710F164669F805DA1D4DB34DC60C6A0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002D9CB3: _wcslen.LIBCMT ref: 002D9CBD
                                                                                                                                                                                                                                                  • Part of subcall function 0035C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0035B6AE,?,?), ref: 0035C9B5
                                                                                                                                                                                                                                                  • Part of subcall function 0035C998: _wcslen.LIBCMT ref: 0035C9F1
                                                                                                                                                                                                                                                  • Part of subcall function 0035C998: _wcslen.LIBCMT ref: 0035CA68
                                                                                                                                                                                                                                                  • Part of subcall function 0035C998: _wcslen.LIBCMT ref: 0035CA9E
                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0035BCCA
                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0035BD25
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0035BD6A
                                                                                                                                                                                                                                                • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0035BD99
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0035BDF3
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 0035BDFF
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1120388591-0
                                                                                                                                                                                                                                                • Opcode ID: 521fb95c902ebc6207387adc891d3ee411d535a3d4c506a83df978c6a775cab5
                                                                                                                                                                                                                                                • Instruction ID: 2fd1d3f7ad3eda6f40855eac73f3a97b7f172cc9fcd106cc68d6b2f58214d149
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 521fb95c902ebc6207387adc891d3ee411d535a3d4c506a83df978c6a775cab5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB817D30218241AFD715DF24C895E6ABBF9FF84308F14855DF8958B2A2DB31ED49CB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(00000035), ref: 0032F7B9
                                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000001), ref: 0032F860
                                                                                                                                                                                                                                                • VariantCopy.OLEAUT32(0032FA64,00000000), ref: 0032F889
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(0032FA64), ref: 0032F8AD
                                                                                                                                                                                                                                                • VariantCopy.OLEAUT32(0032FA64,00000000), ref: 0032F8B1
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 0032F8BB
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3859894641-0
                                                                                                                                                                                                                                                • Opcode ID: eef884f8565d02d50ffce685aa61c55d6bd7e960732440fed652e71565f59d88
                                                                                                                                                                                                                                                • Instruction ID: b2671e3da949bf31ae783fe6a570cd022fd0498dfd9b163699fbecc1ba8215ad
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eef884f8565d02d50ffce685aa61c55d6bd7e960732440fed652e71565f59d88
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2851B431610320AECF22AB65E895B29B3B8EF45710F249577F806DF291DB708C80CB96
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002D7620: _wcslen.LIBCMT ref: 002D7625
                                                                                                                                                                                                                                                  • Part of subcall function 002D6B57: _wcslen.LIBCMT ref: 002D6B6A
                                                                                                                                                                                                                                                • GetOpenFileNameW.COMDLG32(00000058), ref: 003494E5
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00349506
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0034952D
                                                                                                                                                                                                                                                • GetSaveFileNameW.COMDLG32(00000058), ref: 00349585
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                • String ID: X
                                                                                                                                                                                                                                                • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                • Opcode ID: 34d13f3d109e370fec92fc6e84089e04ebd14c8a98535fda82a4dcffb19d253c
                                                                                                                                                                                                                                                • Instruction ID: fa1571b4a63701f86c0e448e8b697b0f0622747d6f011ed640c54748ca1c07e1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 34d13f3d109e370fec92fc6e84089e04ebd14c8a98535fda82a4dcffb19d253c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8E19D316183408FD725DF24C881B6AB7E4BF85314F15896EF8899B3A2DB31ED45CB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002E9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 002E9BB2
                                                                                                                                                                                                                                                • BeginPaint.USER32(?,?,?), ref: 002E9241
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 002E92A5
                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 002E92C2
                                                                                                                                                                                                                                                • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 002E92D3
                                                                                                                                                                                                                                                • EndPaint.USER32(?,?,?,?,?), ref: 002E9321
                                                                                                                                                                                                                                                • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 003271EA
                                                                                                                                                                                                                                                  • Part of subcall function 002E9339: BeginPath.GDI32(00000000), ref: 002E9357
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3050599898-0
                                                                                                                                                                                                                                                • Opcode ID: 279f8aa3d683c18d38a21d67202ef76e7a799f5658b0e9d130ef19f098e63ce9
                                                                                                                                                                                                                                                • Instruction ID: 1cec7526d9eac1ec4e4e9aa8f53341d958e8b5daafe5d9aba5e7b01d768ad01f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 279f8aa3d683c18d38a21d67202ef76e7a799f5658b0e9d130ef19f098e63ce9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4141CF30114250AFD712DF25DC84FBB7BA8EF46320F14026AF9A4871A1C7709895CB62
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(?,000001F5), ref: 0034080C
                                                                                                                                                                                                                                                • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00340847
                                                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 00340863
                                                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 003408DC
                                                                                                                                                                                                                                                • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 003408F3
                                                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(?,000001F6), ref: 00340921
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3368777196-0
                                                                                                                                                                                                                                                • Opcode ID: 095a6979d0ba97b8386dabec297794f80037ed811a1f4166d4cc22e41d4a28b9
                                                                                                                                                                                                                                                • Instruction ID: 2b3c7ee026e791faa420221b812947caa0681d0e8b3e8963370673fbb03494b7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 095a6979d0ba97b8386dabec297794f80037ed811a1f4166d4cc22e41d4a28b9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7E417E71A10205EBDF159F54DD85A6A77B8FF04300F1480A5ED009E297DB70EE60DFA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0032F3AB,00000000,?,?,00000000,?,0032682C,00000004,00000000,00000000), ref: 0036824C
                                                                                                                                                                                                                                                • EnableWindow.USER32(?,00000000), ref: 00368272
                                                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000000), ref: 003682D1
                                                                                                                                                                                                                                                • ShowWindow.USER32(?,00000004), ref: 003682E5
                                                                                                                                                                                                                                                • EnableWindow.USER32(?,00000001), ref: 0036830B
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0036832F
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 642888154-0
                                                                                                                                                                                                                                                • Opcode ID: 55b715489f076ec9b86bbeb1c7149bb5d1daed6be29f7afc9fecb189a3d4bbb8
                                                                                                                                                                                                                                                • Instruction ID: 4c114a79b06d1533830281b9c3b91bdadb862a7354286974192863efd7e77514
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 55b715489f076ec9b86bbeb1c7149bb5d1daed6be29f7afc9fecb189a3d4bbb8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2141D538601640AFDB27CF15C8A9BE47BF4FB0E714F199369E5484F266CB31A841CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • IsWindowVisible.USER32(?), ref: 00334C95
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00334CB2
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00334CEA
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00334D08
                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00334D10
                                                                                                                                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 00334D1A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 72514467-0
                                                                                                                                                                                                                                                • Opcode ID: 8974eacc41b6abf735c323c5e53e84fc09485a34bcf3b1e5e9476676b002a6f2
                                                                                                                                                                                                                                                • Instruction ID: ce7240405588bac9a3601b35312476a46a075c936baa73e9d8d77bb5683f2ce3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8974eacc41b6abf735c323c5e53e84fc09485a34bcf3b1e5e9476676b002a6f2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F7210872204244BBEB175B39EC89E7BBB9CDF45750F158039F805CA192EEA1EC519AA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002D3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,002D3A97,?,?,002D2E7F,?,?,?,00000000), ref: 002D3AC2
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0034587B
                                                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00345995
                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(0036FCF8,00000000,00000001,0036FB68,?), ref: 003459AE
                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 003459CC
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                • String ID: .lnk
                                                                                                                                                                                                                                                • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                • Opcode ID: 73f17285821e600798d013aaa974f6fafc282c57c1564f176fed8d552f3efb25
                                                                                                                                                                                                                                                • Instruction ID: bfe37a4bde129b537463540fd2b94f66420be245e06a9d0b831e2ea65a131f18
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 73f17285821e600798d013aaa974f6fafc282c57c1564f176fed8d552f3efb25
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 88D14071A087019FC715DF24C480A2ABBE5EF89710F15895EF88A9B362DB31EC45CF92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00330FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00330FCA
                                                                                                                                                                                                                                                  • Part of subcall function 00330FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00330FD6
                                                                                                                                                                                                                                                  • Part of subcall function 00330FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00330FE5
                                                                                                                                                                                                                                                  • Part of subcall function 00330FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00330FEC
                                                                                                                                                                                                                                                  • Part of subcall function 00330FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00331002
                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000000,00331335), ref: 003317AE
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000000), ref: 003317BA
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 003317C1
                                                                                                                                                                                                                                                • CopySid.ADVAPI32(00000000,00000000,?), ref: 003317DA
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00331335), ref: 003317EE
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 003317F5
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3008561057-0
                                                                                                                                                                                                                                                • Opcode ID: 841fc5e48a3b2aa2d38a8003777162f43b6deb38cabc3c455a3887857113028c
                                                                                                                                                                                                                                                • Instruction ID: 42014427a927f4d5d99c8e7307337844956bb9e49e627b6e12bba9293c6bf4a3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 841fc5e48a3b2aa2d38a8003777162f43b6deb38cabc3c455a3887857113028c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0511BE31510205FFDB229FA4CC89BBE7BADEB42355F188018F48197220C776A944CB70
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 003314FF
                                                                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00331506
                                                                                                                                                                                                                                                • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00331515
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000004), ref: 00331520
                                                                                                                                                                                                                                                • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0033154F
                                                                                                                                                                                                                                                • DestroyEnvironmentBlock.USERENV(00000000), ref: 00331563
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1413079979-0
                                                                                                                                                                                                                                                • Opcode ID: 6558d12d93320ef3cd90e8d25ebeb1dbcaf3187b7a2e68861ac1485a122cf646
                                                                                                                                                                                                                                                • Instruction ID: d3d18e52b5a8ff0c98696311cb42a348f3ef47e13c2d39db29c8a83385eb5082
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6558d12d93320ef3cd90e8d25ebeb1dbcaf3187b7a2e68861ac1485a122cf646
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 27115672500209AFDF128FA8DD89BEE7BADEF49744F058025FA05A2160C3B5CE60DB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,002F3379,002F2FE5), ref: 002F3390
                                                                                                                                                                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 002F339E
                                                                                                                                                                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 002F33B7
                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,002F3379,002F2FE5), ref: 002F3409
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3852720340-0
                                                                                                                                                                                                                                                • Opcode ID: 09f0f15d007391ca1ea679a142e7076af60f629f8c95107a59b4c277052a7d5b
                                                                                                                                                                                                                                                • Instruction ID: b96d46f9a2a30f173526bac16443035b167b5d05233c4288aa6ae03e8227dd75
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 09f0f15d007391ca1ea679a142e7076af60f629f8c95107a59b4c277052a7d5b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D101F93223931A6ED616AB747C85977AA9CD7057F9B20023AF610803F0EF524D315684
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00305686,00313CD6,?,00000000,?,00305B6A,?,?,?,?,?,002FE6D1,?,00398A48), ref: 00302D78
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00302DAB
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00302DD3
                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,?,?,002FE6D1,?,00398A48,00000010,002D4F4A,?,?,00000000,00313CD6), ref: 00302DE0
                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,?,?,002FE6D1,?,00398A48,00000010,002D4F4A,?,?,00000000,00313CD6), ref: 00302DEC
                                                                                                                                                                                                                                                • _abort.LIBCMT ref: 00302DF2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3160817290-0
                                                                                                                                                                                                                                                • Opcode ID: 8ab056473d66bf741f39a51c86ab23c2aa76a829c84c6b4c286b8f485c9f2674
                                                                                                                                                                                                                                                • Instruction ID: eb3b2b44b402bf235aa31a2656445d3b0fcfb125186e84eb6f6176ef45fbdd47
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8ab056473d66bf741f39a51c86ab23c2aa76a829c84c6b4c286b8f485c9f2674
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C9F0C236547A0067C6233739BC3EF6B265DAFC27A5F364419F8349A2E2EF658C014360
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002E9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 002E9693
                                                                                                                                                                                                                                                  • Part of subcall function 002E9639: SelectObject.GDI32(?,00000000), ref: 002E96A2
                                                                                                                                                                                                                                                  • Part of subcall function 002E9639: BeginPath.GDI32(?), ref: 002E96B9
                                                                                                                                                                                                                                                  • Part of subcall function 002E9639: SelectObject.GDI32(?,00000000), ref: 002E96E2
                                                                                                                                                                                                                                                • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00368A4E
                                                                                                                                                                                                                                                • LineTo.GDI32(?,00000003,00000000), ref: 00368A62
                                                                                                                                                                                                                                                • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00368A70
                                                                                                                                                                                                                                                • LineTo.GDI32(?,00000000,00000003), ref: 00368A80
                                                                                                                                                                                                                                                • EndPath.GDI32(?), ref: 00368A90
                                                                                                                                                                                                                                                • StrokePath.GDI32(?), ref: 00368AA0
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 43455801-0
                                                                                                                                                                                                                                                • Opcode ID: 964a9b49ad0699cbd2903ba0f758835eb6f364beda862dd70def98bbde3c1ef2
                                                                                                                                                                                                                                                • Instruction ID: 695543b08b2a6a621a51a0f6f888fe284e1342b5232986f566efad103f17bb92
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 964a9b49ad0699cbd2903ba0f758835eb6f364beda862dd70def98bbde3c1ef2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A110576010148FFEF129F94DC88EAA7F6CEB09390F00C022FA599A1A1C7B19D55DFA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00335218
                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,00000058), ref: 00335229
                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00335230
                                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 00335238
                                                                                                                                                                                                                                                • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0033524F
                                                                                                                                                                                                                                                • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00335261
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1035833867-0
                                                                                                                                                                                                                                                • Opcode ID: c3445a48d89154d27aa1361a1378bd5282c1509cb0c384df23f2deeac7d7faff
                                                                                                                                                                                                                                                • Instruction ID: fceb3532d270e567f2a16fd1ff7507eb31171798dbf45de233c9037c3f9e6c8a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c3445a48d89154d27aa1361a1378bd5282c1509cb0c384df23f2deeac7d7faff
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C018F75A01718BBEB119BA5DC49A5EBFB8EB48351F049066FA04EB280D6B09800CBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(0000005B,00000000), ref: 002D1BF4
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000010,00000000), ref: 002D1BFC
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(000000A0,00000000), ref: 002D1C07
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(000000A1,00000000), ref: 002D1C12
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000011,00000000), ref: 002D1C1A
                                                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 002D1C22
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Virtual
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4278518827-0
                                                                                                                                                                                                                                                • Opcode ID: 7b1fd16dc73b0ab1c20518a2d4cc24be9a9326ce22d97fc4b9f0c9fff04ad567
                                                                                                                                                                                                                                                • Instruction ID: d4723c554371ff9ea1af9e61444346e0cf80ed906110ebedce06763631002203
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7b1fd16dc73b0ab1c20518a2d4cc24be9a9326ce22d97fc4b9f0c9fff04ad567
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F0167B0902B5ABDE3008F6A8C85B52FFA8FF19354F04411BE15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0033EB30
                                                                                                                                                                                                                                                • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0033EB46
                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,?), ref: 0033EB55
                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0033EB64
                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0033EB6E
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0033EB75
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 839392675-0
                                                                                                                                                                                                                                                • Opcode ID: ac91cca3a61e219b19040f82f1c19019848808683f05b533d75308df667068d4
                                                                                                                                                                                                                                                • Instruction ID: efcd7724782bae7dc9a2d322bd65e208c32fb1b8a734c6e585422f109c1bcc29
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ac91cca3a61e219b19040f82f1c19019848808683f05b533d75308df667068d4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D6F01772250158BBE6226B62DC0EEBB7A7CEFCBB11F009158F642D119196E45A0186B9
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetClientRect.USER32(?), ref: 00327452
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001328,00000000,?), ref: 00327469
                                                                                                                                                                                                                                                • GetWindowDC.USER32(?), ref: 00327475
                                                                                                                                                                                                                                                • GetPixel.GDI32(00000000,?,?), ref: 00327484
                                                                                                                                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00327496
                                                                                                                                                                                                                                                • GetSysColor.USER32(00000005), ref: 003274B0
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 272304278-0
                                                                                                                                                                                                                                                • Opcode ID: ee20413bcd30d83b5d973e53c5f58add2562f722d56cabe4a11a5f794c340fb2
                                                                                                                                                                                                                                                • Instruction ID: ec6d697ac93ba2bc8a87dbf8dc789f50bf3f4c01cf8f666df26f048cc89d0d65
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ee20413bcd30d83b5d973e53c5f58add2562f722d56cabe4a11a5f794c340fb2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB01AD31410215EFDB126FA5EC09BFA7BB9FF04311F55A060FA56A21A0CBB11E51EB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0033187F
                                                                                                                                                                                                                                                • UnloadUserProfile.USERENV(?,?), ref: 0033188B
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00331894
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0033189C
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 003318A5
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 003318AC
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 146765662-0
                                                                                                                                                                                                                                                • Opcode ID: a6a5fc37bba2d099820f2a0dcc7874db6ad281fcaabc718a389e1ba3857b1b33
                                                                                                                                                                                                                                                • Instruction ID: 696e04bed222f9b5935ffb22a65bfaf7fbbcdc5d4b957854c24812f97015c1c5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a6a5fc37bba2d099820f2a0dcc7874db6ad281fcaabc718a389e1ba3857b1b33
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A7E0C236014101BBDA026BA2ED0C91ABB2DFB4AB22B10D221F26581170CBB29430DB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 002DBEB3
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Init_thread_footer
                                                                                                                                                                                                                                                • String ID: D%:$D%:$D%:$D%:D%:
                                                                                                                                                                                                                                                • API String ID: 1385522511-518282973
                                                                                                                                                                                                                                                • Opcode ID: e0eef7c0df07e987b8e62bbe8fceb59956a5cfba602887d3c385540768dba71d
                                                                                                                                                                                                                                                • Instruction ID: 4a1f09f75e984b764c75b8eb8281fc583a4257d4bbd05c2af3214cb1cdaaaebd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e0eef7c0df07e987b8e62bbe8fceb59956a5cfba602887d3c385540768dba71d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EF914A75A2020ACFCB19CF59C0A06AAB7F2FF59310F25816FD941AB351E771AD91CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002F0242: EnterCriticalSection.KERNEL32(003A070C,003A1884,?,?,002E198B,003A2518,?,?,?,002D12F9,00000000), ref: 002F024D
                                                                                                                                                                                                                                                  • Part of subcall function 002F0242: LeaveCriticalSection.KERNEL32(003A070C,?,002E198B,003A2518,?,?,?,002D12F9,00000000), ref: 002F028A
                                                                                                                                                                                                                                                  • Part of subcall function 002D9CB3: _wcslen.LIBCMT ref: 002D9CBD
                                                                                                                                                                                                                                                  • Part of subcall function 002F00A3: __onexit.LIBCMT ref: 002F00A9
                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 00357BFB
                                                                                                                                                                                                                                                  • Part of subcall function 002F01F8: EnterCriticalSection.KERNEL32(003A070C,?,?,002E8747,003A2514), ref: 002F0202
                                                                                                                                                                                                                                                  • Part of subcall function 002F01F8: LeaveCriticalSection.KERNEL32(003A070C,?,002E8747,003A2514), ref: 002F0235
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                • String ID: +T2$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                • API String ID: 535116098-2360979669
                                                                                                                                                                                                                                                • Opcode ID: 9897336bf1c89725111a68eedac4b794152200e82cabd9aa91bbd5055d6455b8
                                                                                                                                                                                                                                                • Instruction ID: 23a2b57704592e672a75a7f438163a9859e306f21cce766e0285c9c1467893c7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9897336bf1c89725111a68eedac4b794152200e82cabd9aa91bbd5055d6455b8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D2918A74A14209AFCB06EF54E891DBDB7B5FF49301F108059FC06AB2A2DB71AE49CB51
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002D7620: _wcslen.LIBCMT ref: 002D7625
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0033C6EE
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0033C735
                                                                                                                                                                                                                                                • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0033C79C
                                                                                                                                                                                                                                                • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0033C7CA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                • Opcode ID: e5e9e5415356178098804284906a0d0063c51d1456a5d3a4ace957a40de05768
                                                                                                                                                                                                                                                • Instruction ID: d01fe230c3164633c50c6b5107bad0f48b791189e092596e1263cdec415b49b8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e5e9e5415356178098804284906a0d0063c51d1456a5d3a4ace957a40de05768
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0B51BF716243009FD7169F28C8C5AABB7E8AF49310F092A2DF995F21A1DB60DD14CF52
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • ShellExecuteExW.SHELL32(0000003C), ref: 0035AEA3
                                                                                                                                                                                                                                                  • Part of subcall function 002D7620: _wcslen.LIBCMT ref: 002D7625
                                                                                                                                                                                                                                                • GetProcessId.KERNEL32(00000000), ref: 0035AF38
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0035AF67
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                • String ID: <$@
                                                                                                                                                                                                                                                • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                • Opcode ID: c28612b9db7298cd0c674de8422c7bc14ae42d61b9955c8d3bd709ecd4502623
                                                                                                                                                                                                                                                • Instruction ID: 573aebd73db95e72e5fb2e85afe2a55d11177719ff9f6ce769681350070ec1d2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c28612b9db7298cd0c674de8422c7bc14ae42d61b9955c8d3bd709ecd4502623
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 16718670A10619CFCB15EF54D481A9EBBF0EF08300F05859AE816AB3A2DB74ED45CF91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00337206
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0033723C
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0033724D
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 003372CF
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                • String ID: DllGetClassObject
                                                                                                                                                                                                                                                • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                • Opcode ID: 7b3dfc85bc8585c23bb5aa56e0655cd94595173eb5ae3748ac6f5acdac4ddd6d
                                                                                                                                                                                                                                                • Instruction ID: 679376ca4e75cfd73936e08f3c0e4ddea31e62f71ce75cabfe482884c2b5bdfd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7b3dfc85bc8585c23bb5aa56e0655cd94595173eb5ae3748ac6f5acdac4ddd6d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FE415DB1A04204EFDB26CF54C8C5A9B7BA9EF49310F1584A9FD05DF20AD7B1D944CBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00363E35
                                                                                                                                                                                                                                                • IsMenu.USER32(?), ref: 00363E4A
                                                                                                                                                                                                                                                • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00363E92
                                                                                                                                                                                                                                                • DrawMenuBar.USER32 ref: 00363EA5
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                • Opcode ID: 69c6a1062a2430b18846e22a2b1abd1c27ca185b785f73fc71938948cee80e28
                                                                                                                                                                                                                                                • Instruction ID: d59057d87e032d1de373448877eb5da898011e645dcf773dca0eef49ccc7fdb9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 69c6a1062a2430b18846e22a2b1abd1c27ca185b785f73fc71938948cee80e28
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F5418776A00209EFDB12DF50D884EAABBF9FF49350F048029F901A7250D775AE14CFA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002D9CB3: _wcslen.LIBCMT ref: 002D9CBD
                                                                                                                                                                                                                                                  • Part of subcall function 00333CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00333CCA
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00331E66
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00331E79
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000189,?,00000000), ref: 00331EA9
                                                                                                                                                                                                                                                  • Part of subcall function 002D6B57: _wcslen.LIBCMT ref: 002D6B6A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                • Opcode ID: 0cae7681e656780af121b826b535b1ae34db70084d96b1d7c98aeac3258304de
                                                                                                                                                                                                                                                • Instruction ID: 797abed928996815d0fe0d52c42526697636bb795cc9b1af38e56738b717067e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0cae7681e656780af121b826b535b1ae34db70084d96b1d7c98aeac3258304de
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FD216671A00104BEDB16ABA0DC86CFFB7BCDF45350F14811AF821A72E0DB754D5A8B20
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                                                • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                                                • API String ID: 176396367-4004644295
                                                                                                                                                                                                                                                • Opcode ID: 2734ce2d316572d9c57160851b2bbe45e2a34f278edb5d914ebe398398730fc7
                                                                                                                                                                                                                                                • Instruction ID: 2245b032b34cae6d675cd8142c6867510ce8c9bb4d950ef72f6b80ea43f853f0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2734ce2d316572d9c57160851b2bbe45e2a34f278edb5d914ebe398398730fc7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8B31F933A202694FCB22DF2CD8408BF3BA15BA1759F075029EC45AB365E6B0CD48D790
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00362F8D
                                                                                                                                                                                                                                                • LoadLibraryW.KERNEL32(?), ref: 00362F94
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00362FA9
                                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00362FB1
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                • String ID: SysAnimate32
                                                                                                                                                                                                                                                • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                • Opcode ID: 1c283bc922383975d8b17166987698d6bdbfe9c9bf7ecc73aa2cc85c611892e0
                                                                                                                                                                                                                                                • Instruction ID: 7c31caeb2acba45211a33bc12c402a1382a3f1ee907f3ae46eeeee1aab320000
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c283bc922383975d8b17166987698d6bdbfe9c9bf7ecc73aa2cc85c611892e0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F212D71200605ABEF124FA4CC80EBB33BCEF59324F128218FA50DA0A8C7B0CC409760
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,002F4D1E,003028E9,?,002F4CBE,003028E9,003988B8,0000000C,002F4E15,003028E9,00000002), ref: 002F4D8D
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 002F4DA0
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,002F4D1E,003028E9,?,002F4CBE,003028E9,003988B8,0000000C,002F4E15,003028E9,00000002,00000000), ref: 002F4DC3
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                • Opcode ID: b98ba1f5eb7b989b069b7ed40ae479e5bab926e32ddc2eada7f9974f68f0b5c8
                                                                                                                                                                                                                                                • Instruction ID: de2b042326d264d2bda2364aa8840f58e8454372cd5a590415187442b1233c2a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b98ba1f5eb7b989b069b7ed40ae479e5bab926e32ddc2eada7f9974f68f0b5c8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3DF0443456020DFBDB165F94DC49BFEFBB9EF44751F004065F909A2250DBB55950CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,?,002D4EDD,?,003A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 002D4E9C
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 002D4EAE
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,002D4EDD,?,003A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 002D4EC0
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                • Opcode ID: a02444aa7d79e4b466184c3d38d4fde4a14107167c2fad307834c268436b6272
                                                                                                                                                                                                                                                • Instruction ID: ca1a0f2da8abbe4b57e5c0c5e48bd2bbc39eb530f66b41dd659765885d41cdcd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a02444aa7d79e4b466184c3d38d4fde4a14107167c2fad307834c268436b6272
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7EE08635A215236B92232B256C18A7BA658AF82B62B094116FC41D2200DBB0CD0140A0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00313CDE,?,003A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 002D4E62
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 002D4E74
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00313CDE,?,003A1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 002D4E87
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                • Opcode ID: a55dcc0111b6fbb04f461c53ab14d1f3a613d88b46e78e481f425a7f071ae073
                                                                                                                                                                                                                                                • Instruction ID: 82244e544f6e853eeee49664174aae9231442de6e53be1e9b989f70e6796717e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a55dcc0111b6fbb04f461c53ab14d1f3a613d88b46e78e481f425a7f071ae073
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A5D01235522662675A232F25AC18DEB6B1CAFC6B517059616F945A2214CFB0CD1185D0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00342C05
                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?), ref: 00342C87
                                                                                                                                                                                                                                                • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00342C9D
                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00342CAE
                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00342CC0
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3226157194-0
                                                                                                                                                                                                                                                • Opcode ID: 3e237d653c7ba73adcafe0ba6965a42c923552c170b8f17414b0a93ccc409a16
                                                                                                                                                                                                                                                • Instruction ID: 85f63c03f75c2ae6d4da8d0d4fffada251f909597f3a5c98369266d647850004
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e237d653c7ba73adcafe0ba6965a42c923552c170b8f17414b0a93ccc409a16
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7BB14F71910119ABDF11DBA4CC85EEFBBBDEF48350F5040A6F609FA151EA70AE448F61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 0035A427
                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0035A435
                                                                                                                                                                                                                                                • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0035A468
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0035A63D
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3488606520-0
                                                                                                                                                                                                                                                • Opcode ID: 07b7a75214e29f4cef80ae43698e3fa7f41b77d433f53d0677ee7a993c1b2078
                                                                                                                                                                                                                                                • Instruction ID: 0bbc002eee9cbc60cf7b1a32b2256e8f573e248d6267b9a4111a60d7b7efd82d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 07b7a75214e29f4cef80ae43698e3fa7f41b77d433f53d0677ee7a993c1b2078
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2EA1CD716047019FD721DF24C882F2AB7E5AF84714F14891DF99A8B3A2DBB0EC45CB82
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 0033DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0033CF22,?), ref: 0033DDFD
                                                                                                                                                                                                                                                  • Part of subcall function 0033DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0033CF22,?), ref: 0033DE16
                                                                                                                                                                                                                                                  • Part of subcall function 0033E199: GetFileAttributesW.KERNEL32(?,0033CF95), ref: 0033E19A
                                                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 0033E473
                                                                                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 0033E4AC
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0033E5EB
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0033E603
                                                                                                                                                                                                                                                • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0033E650
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3183298772-0
                                                                                                                                                                                                                                                • Opcode ID: 29cec8eb8e05a09152249b399147ce2b2720a53fc99c1ea9c4e0882f08ad7279
                                                                                                                                                                                                                                                • Instruction ID: 1b10bfeec995ae1510399c697619ccd4cda308e803409613defc0fef9c24571f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 29cec8eb8e05a09152249b399147ce2b2720a53fc99c1ea9c4e0882f08ad7279
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D25163B25083455BC725EB90D8819EFB7DCAF85340F00492EF689D3191EF75A5888B66
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002D9CB3: _wcslen.LIBCMT ref: 002D9CBD
                                                                                                                                                                                                                                                  • Part of subcall function 0035C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0035B6AE,?,?), ref: 0035C9B5
                                                                                                                                                                                                                                                  • Part of subcall function 0035C998: _wcslen.LIBCMT ref: 0035C9F1
                                                                                                                                                                                                                                                  • Part of subcall function 0035C998: _wcslen.LIBCMT ref: 0035CA68
                                                                                                                                                                                                                                                  • Part of subcall function 0035C998: _wcslen.LIBCMT ref: 0035CA9E
                                                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0035BAA5
                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0035BB00
                                                                                                                                                                                                                                                • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0035BB63
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?), ref: 0035BBA6
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0035BBB3
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 826366716-0
                                                                                                                                                                                                                                                • Opcode ID: 635d0fabfe31723ad301f7fe844ca58472c1d0c650d67bc5018bc405e8210ebd
                                                                                                                                                                                                                                                • Instruction ID: 6d14fd6fa3221ba89c1f1ae2e3d880e06896ddeaf0887bcf39ab6f06ebbea9d0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 635d0fabfe31723ad301f7fe844ca58472c1d0c650d67bc5018bc405e8210ebd
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FE61AF31218241AFD315DF24C490E2AFBE9FF84308F55855DF8998B2A2DB71ED49CB92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00338BCD
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32 ref: 00338C3E
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32 ref: 00338C9D
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00338D10
                                                                                                                                                                                                                                                • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00338D3B
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4136290138-0
                                                                                                                                                                                                                                                • Opcode ID: a6e9aac2a687fd82b7b39ec93a529a45153e6495fc0ad7afe9464d197ddac540
                                                                                                                                                                                                                                                • Instruction ID: c4412901d656e36506f39dca25b699a15c255a360d5cb66441fc618c958403cc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a6e9aac2a687fd82b7b39ec93a529a45153e6495fc0ad7afe9464d197ddac540
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 885168B5A00219EFCB11CF69C884AAAB7F8FF89314F158559F905DB350EB34E911CBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00348BAE
                                                                                                                                                                                                                                                • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00348BDA
                                                                                                                                                                                                                                                • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00348C32
                                                                                                                                                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00348C57
                                                                                                                                                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00348C5F
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2832842796-0
                                                                                                                                                                                                                                                • Opcode ID: 90efd6a46c03758ef26bef3ea14dc9a809c3c7b9e1f6c3a4d08e64e0a63d7daa
                                                                                                                                                                                                                                                • Instruction ID: 2fa934f4fe4eb03b4cd322ad59ef067cb062256396bc547a570ff71d70a83360
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 90efd6a46c03758ef26bef3ea14dc9a809c3c7b9e1f6c3a4d08e64e0a63d7daa
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B514735A10215AFCB05DF65C880AAEBBF5FF48314F088459E849AB362DB35ED51CF91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00358F40
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00358FD0
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 00358FEC
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00359032
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00359052
                                                                                                                                                                                                                                                  • Part of subcall function 002EF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00341043,?,753CE610), ref: 002EF6E6
                                                                                                                                                                                                                                                  • Part of subcall function 002EF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0032FA64,00000000,00000000,?,?,00341043,?,753CE610,?,0032FA64), ref: 002EF70D
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 666041331-0
                                                                                                                                                                                                                                                • Opcode ID: 7f01744a645d610dad8af92c3bac99c501adc71eb9ac2eae33f217109008e3b1
                                                                                                                                                                                                                                                • Instruction ID: ac5c0c8e0d8fe222c1babece184015ce8172b06398fc537382d0a10d1b01a0c3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7f01744a645d610dad8af92c3bac99c501adc71eb9ac2eae33f217109008e3b1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 08513835600245DFC702DF68D494DA9BBB1FF49315B458099EC0AAB362DB31ED89CF90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00366C33
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EC,?), ref: 00366C4A
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00366C73
                                                                                                                                                                                                                                                • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0034AB79,00000000,00000000), ref: 00366C98
                                                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00366CC7
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3688381893-0
                                                                                                                                                                                                                                                • Opcode ID: c495b8e34080112d05fbea4a01a083683060f69ce63132b8fd1fc1c6fdadf2f1
                                                                                                                                                                                                                                                • Instruction ID: 0c7e1e7f50d2e7ba5a6e34d0927856d2c66aaee22bcee4d4b50bec906dfde00a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c495b8e34080112d05fbea4a01a083683060f69ce63132b8fd1fc1c6fdadf2f1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3441EA35604504AFD726CF29CC5AFB9BFA9EB09390F158228F895A72E4C371ED41CA80
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                                • Opcode ID: c19f9f2d22c8101a50b41d49286b7dc4943a80e4dd7b81b6f639edfe9cf83488
                                                                                                                                                                                                                                                • Instruction ID: 8c18bd6ee68cb06ab322c8b4581f80ffb6b85608742296610e9d2761b204cd1a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c19f9f2d22c8101a50b41d49286b7dc4943a80e4dd7b81b6f639edfe9cf83488
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0041E232A012009FCB26DF78C894A5EB3B5EF89314F1645A9E615EB391D731ED01CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 002E9141
                                                                                                                                                                                                                                                • ScreenToClient.USER32(00000000,?), ref: 002E915E
                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000001), ref: 002E9183
                                                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000002), ref: 002E919D
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4210589936-0
                                                                                                                                                                                                                                                • Opcode ID: 4f0759d3497560f6e29e295aabbdd14267a82414b9cbf029b9ca0ea49ba38a26
                                                                                                                                                                                                                                                • Instruction ID: 421fb0030511854ccd2adc707eba07ba0f9b56b7b59c71abaf814a41fe0afcd9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f0759d3497560f6e29e295aabbdd14267a82414b9cbf029b9ca0ea49ba38a26
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B41603191851BFBDF169F65D844BEEB774FF05320F208216E429A7290C77069A4DF51
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetInputState.USER32 ref: 003438CB
                                                                                                                                                                                                                                                • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00343922
                                                                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 0034394B
                                                                                                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 00343955
                                                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00343966
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2256411358-0
                                                                                                                                                                                                                                                • Opcode ID: d12098b5a9fc1aef98c7ee0b28b1bf54720dab04b6de28d75e8f579a9ddc2403
                                                                                                                                                                                                                                                • Instruction ID: 2643ab0e66fe47257768975c745f7f19d183f03ca9717e4a2caceda200909964
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d12098b5a9fc1aef98c7ee0b28b1bf54720dab04b6de28d75e8f579a9ddc2403
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 813191719183429EEB67CB359848BB777ECEB06304F054569E4A28B5A0E7F4BA84CB11
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0034C21E,00000000), ref: 0034CF38
                                                                                                                                                                                                                                                • InternetReadFile.WININET(?,00000000,?,?), ref: 0034CF6F
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,?,?,?,0034C21E,00000000), ref: 0034CFB4
                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000,?,?,?,0034C21E,00000000), ref: 0034CFC8
                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000,?,?,?,0034C21E,00000000), ref: 0034CFF2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3191363074-0
                                                                                                                                                                                                                                                • Opcode ID: 82f31c7ece1834825d699e04503e3e04157cd8b24576eb220fe1356c63072a53
                                                                                                                                                                                                                                                • Instruction ID: 67ad5aebdab79b1b83ccf8b37267bf39be8ffef3e14b7b4a49544d7d60642528
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 82f31c7ece1834825d699e04503e3e04157cd8b24576eb220fe1356c63072a53
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A7318C71621205EFDB62DFA5C884AABBBFDEB14310F10942EF506DA101EB34BE44DB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00331915
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000001,00000201,00000001), ref: 003319C1
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?), ref: 003319C9
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000001,00000202,00000000), ref: 003319DA
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?), ref: 003319E2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3382505437-0
                                                                                                                                                                                                                                                • Opcode ID: e96615ee919ad0a69c10b7714b217273178b745443a9c8e1da8ea025e3c35882
                                                                                                                                                                                                                                                • Instruction ID: fc0320bb4255464b538fceaea4dc43353fadc900313133f6382b7232c56caf00
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e96615ee919ad0a69c10b7714b217273178b745443a9c8e1da8ea025e3c35882
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6131D471A00219EFCB05CFA8CD99BEE7BB5EB05315F108225F961AB2D1C7B09D54CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00365745
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001074,?,00000001), ref: 0036579D
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 003657AF
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 003657BA
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 00365816
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 763830540-0
                                                                                                                                                                                                                                                • Opcode ID: f979aa7b942cc125250c561880bc8c03ee537ff7bfa615f1186c0a8007d4ad57
                                                                                                                                                                                                                                                • Instruction ID: cfa8c93ba0a5056c54b7939b9f8e391af2666c684cd5b2bbe908c69d9a240db2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f979aa7b942cc125250c561880bc8c03ee537ff7bfa615f1186c0a8007d4ad57
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E6219671904618DADB229F61CC85AEEBBBCFF04764F10C266F929EB184D7B09985CF50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 00350951
                                                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 00350968
                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 003509A4
                                                                                                                                                                                                                                                • GetPixel.GDI32(00000000,?,00000003), ref: 003509B0
                                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000003), ref: 003509E8
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4156661090-0
                                                                                                                                                                                                                                                • Opcode ID: ecad88706145c039352a10396ec0698409a6dd61d852ddc2395b5abb8e312228
                                                                                                                                                                                                                                                • Instruction ID: 015137a3ae525a46fb46b48938df4bb192588af215f5e2ca244f0090bac7189f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ecad88706145c039352a10396ec0698409a6dd61d852ddc2395b5abb8e312228
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 91218135610204AFD705EF65D884AAEBBE9EF44701F04C069E88ADB762CB70AC44CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 0030CDC6
                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0030CDE9
                                                                                                                                                                                                                                                  • Part of subcall function 00303820: RtlAllocateHeap.NTDLL(00000000,?,003A1444,?,002EFDF5,?,?,002DA976,00000010,003A1440,002D13FC,?,002D13C6,?,002D1129), ref: 00303852
                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0030CE0F
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0030CE22
                                                                                                                                                                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0030CE31
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 336800556-0
                                                                                                                                                                                                                                                • Opcode ID: 79445f00d1eca74f03cc162391537ba794f444e73eafda7dc677aff1c61faa6d
                                                                                                                                                                                                                                                • Instruction ID: 70a93924725054ffc0990406bb1d6226bcbfc7c9cf47adbf0b702323f6c12b68
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 79445f00d1eca74f03cc162391537ba794f444e73eafda7dc677aff1c61faa6d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF01D8726132157FA32317BAAC5CC7F696DDEC7BA23155229FD05C7280DAA08D01D1B0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 002E9693
                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 002E96A2
                                                                                                                                                                                                                                                • BeginPath.GDI32(?), ref: 002E96B9
                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 002E96E2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3225163088-0
                                                                                                                                                                                                                                                • Opcode ID: e898eb875c743111d878e7ab800f471b79c001831663c50413af8b67b5573b7f
                                                                                                                                                                                                                                                • Instruction ID: 4c38d8384b98d793aadbf5ed1fecbdbfa8fe2a9663e0eca8a9e6dd2dc018151f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e898eb875c743111d878e7ab800f471b79c001831663c50413af8b67b5573b7f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E9218071862386EBDB129F26EC147EA3BACBB02355F50421BF410A61B0D3B499E1CFD4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _memcmp
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2931989736-0
                                                                                                                                                                                                                                                • Opcode ID: d87cd0a63192350359335c04114a34abe63244071d85f5d08bc91973d4ca70bb
                                                                                                                                                                                                                                                • Instruction ID: 6da961a90acb3516428c96b4579900818b0a1d118498a04caa1c81c6566dc77b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d87cd0a63192350359335c04114a34abe63244071d85f5d08bc91973d4ca70bb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8019261645A09FED20A5510ADD2EFAA35D9B31394F814030FE049B645F760ED20C7E0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,002FF2DE,00303863,003A1444,?,002EFDF5,?,?,002DA976,00000010,003A1440,002D13FC,?,002D13C6), ref: 00302DFD
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00302E32
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00302E59
                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,002D1129), ref: 00302E66
                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,002D1129), ref: 00302E6F
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3170660625-0
                                                                                                                                                                                                                                                • Opcode ID: d452d218aa800df5b0573b50e91565bfb05d8e08212715fc4abb81be6dcb428f
                                                                                                                                                                                                                                                • Instruction ID: 413b24a15779b54884f7f02096344404a1c36f928765a17663521aefc04aa93a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d452d218aa800df5b0573b50e91565bfb05d8e08212715fc4abb81be6dcb428f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F401283628760067C6137734EC6DD2B265DAFD23B1F364429F865A62D2EF748C01C320
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0032FF41,80070057,?,?,?,0033035E), ref: 0033002B
                                                                                                                                                                                                                                                • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0032FF41,80070057,?,?), ref: 00330046
                                                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0032FF41,80070057,?,?), ref: 00330054
                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0032FF41,80070057,?), ref: 00330064
                                                                                                                                                                                                                                                • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0032FF41,80070057,?,?), ref: 00330070
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3897988419-0
                                                                                                                                                                                                                                                • Opcode ID: 7c005368a4d1a3db4dc64b764d61451cac9dac8d9f25f50d472a5431419b13e1
                                                                                                                                                                                                                                                • Instruction ID: 3302879166ce5fd833fd187b80148fc44b5416f24f1686667d58d16950ef1f49
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7c005368a4d1a3db4dc64b764d61451cac9dac8d9f25f50d472a5431419b13e1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E01FD72610208BFDB2A4F68DC84BBE7AEDEF44792F108024F845D3210E7B4CD008BA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 0033E997
                                                                                                                                                                                                                                                • QueryPerformanceFrequency.KERNEL32(?), ref: 0033E9A5
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 0033E9AD
                                                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 0033E9B7
                                                                                                                                                                                                                                                • Sleep.KERNEL32 ref: 0033E9F3
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2833360925-0
                                                                                                                                                                                                                                                • Opcode ID: 7a54208c9da8625733ab60e26f45e14b393fecf407056d8c22bfabfaffebd6e5
                                                                                                                                                                                                                                                • Instruction ID: dc81d24ed2493151bd1eb3e9746a4462538f5c5471aa4ec8a6ec54d5fac5d9f0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a54208c9da8625733ab60e26f45e14b393fecf407056d8c22bfabfaffebd6e5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2E016931C11629DBCF02AFE4DC99AEDBB7CFF09302F014646E942B2280CB789551CBA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00331114
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,00330B9B,?,?,?), ref: 00331120
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00330B9B,?,?,?), ref: 0033112F
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00330B9B,?,?,?), ref: 00331136
                                                                                                                                                                                                                                                • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0033114D
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 842720411-0
                                                                                                                                                                                                                                                • Opcode ID: 247bad37d7e5c989a024085f21072bb3248ad78052b8a1a8f779061b7bd3e388
                                                                                                                                                                                                                                                • Instruction ID: 668e45a612d75f746af7a5d3a2f9a65dd47e1221a5d000db649e96b874941d34
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 247bad37d7e5c989a024085f21072bb3248ad78052b8a1a8f779061b7bd3e388
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD011D75610205BFDB124F65DC4DAAA3B6EEF85360F214415FA85D7350DA71DC009A60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00330FCA
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00330FD6
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00330FE5
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00330FEC
                                                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00331002
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 44706859-0
                                                                                                                                                                                                                                                • Opcode ID: eb7adceceeae67b9ce7166bb8e821fa38666ded2939d2b849478c51ed5fffd51
                                                                                                                                                                                                                                                • Instruction ID: 09b9611131d94908daa0ea3a9e6e20c57cbedbbecc43e3128838ce05c5d73e72
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eb7adceceeae67b9ce7166bb8e821fa38666ded2939d2b849478c51ed5fffd51
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 51F06D39210301FBDB224FA5DC8DF663BADEF8A762F119414FA89D7251CAB5DC508A60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0033102A
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00331036
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00331045
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0033104C
                                                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00331062
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 44706859-0
                                                                                                                                                                                                                                                • Opcode ID: 1772b3aaa8cc780936e52f460d530b72e69fc8a1941e45a488ee5c27f6c198d3
                                                                                                                                                                                                                                                • Instruction ID: 4a02a90272ea5459335f1422e48e838f7bc5ce73dce809f15baf71a1ffed0d50
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1772b3aaa8cc780936e52f460d530b72e69fc8a1941e45a488ee5c27f6c198d3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C9F06D39210301FBDB235FA5EC9DF663BADEF8A761F115414FA85D7250CAB1D8508A60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,0034017D,?,003432FC,?,00000001,00312592,?), ref: 00340324
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,0034017D,?,003432FC,?,00000001,00312592,?), ref: 00340331
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,0034017D,?,003432FC,?,00000001,00312592,?), ref: 0034033E
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,0034017D,?,003432FC,?,00000001,00312592,?), ref: 0034034B
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,0034017D,?,003432FC,?,00000001,00312592,?), ref: 00340358
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,0034017D,?,003432FC,?,00000001,00312592,?), ref: 00340365
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseHandle
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2962429428-0
                                                                                                                                                                                                                                                • Opcode ID: 94475bcbab689a4d4791c8e3c9d88f8f794f188712c67164bdec5b18c0270093
                                                                                                                                                                                                                                                • Instruction ID: c4ed3ac71aaf1e7a5a4507683704cd47c7983257402d59f3851e7129e4faab6f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 94475bcbab689a4d4791c8e3c9d88f8f794f188712c67164bdec5b18c0270093
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D701A276900B159FC7369F66D890416FBF9BF503153168A3FD29652931C3B1B954CF80
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0030D752
                                                                                                                                                                                                                                                  • Part of subcall function 003029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0030D7D1,00000000,00000000,00000000,00000000,?,0030D7F8,00000000,00000007,00000000,?,0030DBF5,00000000), ref: 003029DE
                                                                                                                                                                                                                                                  • Part of subcall function 003029C8: GetLastError.KERNEL32(00000000,?,0030D7D1,00000000,00000000,00000000,00000000,?,0030D7F8,00000000,00000007,00000000,?,0030DBF5,00000000,00000000), ref: 003029F0
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0030D764
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0030D776
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0030D788
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0030D79A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                • Opcode ID: 66c0c680e54b0abe1ae60b3b3060d2f0312c0cc7eb19e5f6ba3b64971ebb3b81
                                                                                                                                                                                                                                                • Instruction ID: efe18e743a3ed85c127211c5497b9b9c1cf4d1293de88af7fd60a951bcc3fb9b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 66c0c680e54b0abe1ae60b3b3060d2f0312c0cc7eb19e5f6ba3b64971ebb3b81
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 68F01232556204ABC623EFA8F9D5C1777DDBB45B10BA51806F048EB581C731FC8087B4
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00335C58
                                                                                                                                                                                                                                                • GetWindowTextW.USER32(00000000,?,00000100), ref: 00335C6F
                                                                                                                                                                                                                                                • MessageBeep.USER32(00000000), ref: 00335C87
                                                                                                                                                                                                                                                • KillTimer.USER32(?,0000040A), ref: 00335CA3
                                                                                                                                                                                                                                                • EndDialog.USER32(?,00000001), ref: 00335CBD
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3741023627-0
                                                                                                                                                                                                                                                • Opcode ID: 6ddd8b65c7fa8b4026943b0c09eea8881cc35fabcb02c13f2d744bf70f60cd1c
                                                                                                                                                                                                                                                • Instruction ID: 2257cf353812456b0f7c7f35250ad7e6b16232e7e87bf163f04402933b9e901d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6ddd8b65c7fa8b4026943b0c09eea8881cc35fabcb02c13f2d744bf70f60cd1c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C018630510B04ABEB225B10DD8EFA67BBCBB00B09F04655AE5C3A14E1DBF4A984CA94
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 003022BE
                                                                                                                                                                                                                                                  • Part of subcall function 003029C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0030D7D1,00000000,00000000,00000000,00000000,?,0030D7F8,00000000,00000007,00000000,?,0030DBF5,00000000), ref: 003029DE
                                                                                                                                                                                                                                                  • Part of subcall function 003029C8: GetLastError.KERNEL32(00000000,?,0030D7D1,00000000,00000000,00000000,00000000,?,0030D7F8,00000000,00000007,00000000,?,0030DBF5,00000000,00000000), ref: 003029F0
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 003022D0
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 003022E3
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 003022F4
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00302305
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                • Opcode ID: cd350c1ae840c3a9c7bc55da665948296bbe9d881c30406fd5c2fbadeeb1aacf
                                                                                                                                                                                                                                                • Instruction ID: bf133b339a1f794598a665a0cab9d67f621c9ac770ed696336eda8eed317ee12
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cd350c1ae840c3a9c7bc55da665948296bbe9d881c30406fd5c2fbadeeb1aacf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 00F03A748221208FCA27BF54BC1594A3B6CB71A760F55190BF410EB2F1C7324821ABA5
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • EndPath.GDI32(?), ref: 002E95D4
                                                                                                                                                                                                                                                • StrokeAndFillPath.GDI32(?,?,003271F7,00000000,?,?,?), ref: 002E95F0
                                                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 002E9603
                                                                                                                                                                                                                                                • DeleteObject.GDI32 ref: 002E9616
                                                                                                                                                                                                                                                • StrokePath.GDI32(?), ref: 002E9631
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2625713937-0
                                                                                                                                                                                                                                                • Opcode ID: b5fe5cb8bdf7f64e234accd475a71efa601bee7366ed0a1058f27bbc7de68764
                                                                                                                                                                                                                                                • Instruction ID: 5fc1f85c27e6ab502da97c7374a9ddebdc8b3959b42b5263d36011a3bec2e99b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b5fe5cb8bdf7f64e234accd475a71efa601bee7366ed0a1058f27bbc7de68764
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C2F08C30025245EBCB135F26EC1C7763B6CEB02322F40821AF469550F0C77889A1CFA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: __freea$_free
                                                                                                                                                                                                                                                • String ID: a/p$am/pm
                                                                                                                                                                                                                                                • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                • Opcode ID: e9e69f6d27ea4f735c23874011751fb459ac361de7043acd1b334175bacded15
                                                                                                                                                                                                                                                • Instruction ID: ef1bdc2b58dd762b0430e77a47dbbff50bc2d0c9c1d659ba45bc618d92d91df3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e9e69f6d27ea4f735c23874011751fb459ac361de7043acd1b334175bacded15
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 89D11535902206CACB2B9F68C875BFEB7B9FF05300F254199E9419BAD0D3759D80CB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002F0242: EnterCriticalSection.KERNEL32(003A070C,003A1884,?,?,002E198B,003A2518,?,?,?,002D12F9,00000000), ref: 002F024D
                                                                                                                                                                                                                                                  • Part of subcall function 002F0242: LeaveCriticalSection.KERNEL32(003A070C,?,002E198B,003A2518,?,?,?,002D12F9,00000000), ref: 002F028A
                                                                                                                                                                                                                                                  • Part of subcall function 002F00A3: __onexit.LIBCMT ref: 002F00A9
                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 00356238
                                                                                                                                                                                                                                                  • Part of subcall function 002F01F8: EnterCriticalSection.KERNEL32(003A070C,?,?,002E8747,003A2514), ref: 002F0202
                                                                                                                                                                                                                                                  • Part of subcall function 002F01F8: LeaveCriticalSection.KERNEL32(003A070C,?,002E8747,003A2514), ref: 002F0235
                                                                                                                                                                                                                                                  • Part of subcall function 0034359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 003435E4
                                                                                                                                                                                                                                                  • Part of subcall function 0034359C: LoadStringW.USER32(003A2390,?,00000FFF,?), ref: 0034360A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                                                • String ID: x#:$x#:$x#:
                                                                                                                                                                                                                                                • API String ID: 1072379062-4111891144
                                                                                                                                                                                                                                                • Opcode ID: 61ee66a8c2b6348d7a2ffb3748d45cc79c1ca815a0298f346359689feda36f41
                                                                                                                                                                                                                                                • Instruction ID: bab83706f4816ef548b2bb1b4ce1482a321a65c7bf71be2d170926570c8423b7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 61ee66a8c2b6348d7a2ffb3748d45cc79c1ca815a0298f346359689feda36f41
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A5C1B071A00109AFCB15DF58C891EBEB7B9FF49300F51846AF9059B2A1DB70ED59CB90
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: JO-
                                                                                                                                                                                                                                                • API String ID: 0-2960318139
                                                                                                                                                                                                                                                • Opcode ID: c4036fee8a332b1827da0d4a4a1d158db1398a5b9f0fcf6174544548d0495e43
                                                                                                                                                                                                                                                • Instruction ID: 0c812d6c31e335a7beac803e976d4c2e2b090982baae14bff82913e30b0c537b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c4036fee8a332b1827da0d4a4a1d158db1398a5b9f0fcf6174544548d0495e43
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB51AD71A126099FDF22DFA4C969FBFBBB8AF05310F15005AE805AB2D2D7719901CF61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 00308B6E
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 00308B7A
                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00308B81
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                                                • String ID: ./
                                                                                                                                                                                                                                                • API String ID: 2434981716-41378711
                                                                                                                                                                                                                                                • Opcode ID: 5fd185e50a3c80bc0dc0542addf77028e034b54b1169b0a02afcd872df9df071
                                                                                                                                                                                                                                                • Instruction ID: 5a28a31b6b23e7d505fae68ca43b2e2e3267e9b42fb17ca392da26326c910a3f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5fd185e50a3c80bc0dc0542addf77028e034b54b1169b0a02afcd872df9df071
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EA416C70605155AFDB279F28C8A0A7D7FA9DF46304F2985A9F8C597AD2DE318C028790
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 0033B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,003321D0,?,?,00000034,00000800,?,00000034), ref: 0033B42D
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00332760
                                                                                                                                                                                                                                                  • Part of subcall function 0033B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,003321FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0033B3F8
                                                                                                                                                                                                                                                  • Part of subcall function 0033B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0033B355
                                                                                                                                                                                                                                                  • Part of subcall function 0033B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00332194,00000034,?,?,00001004,00000000,00000000), ref: 0033B365
                                                                                                                                                                                                                                                  • Part of subcall function 0033B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00332194,00000034,?,?,00001004,00000000,00000000), ref: 0033B37B
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 003327CD
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0033281A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                                                • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                • Opcode ID: deca7eed3a749aa8978f364c70f71e7f402f06c7762e0335e0be8a5d1200cb0c
                                                                                                                                                                                                                                                • Instruction ID: 7e89307e9b9a1483bbe8b11ce4faaeb90258f6594c9c5da34a47ebe31741bb69
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: deca7eed3a749aa8978f364c70f71e7f402f06c7762e0335e0be8a5d1200cb0c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C3411B76900218BFDB11DBA4CD85AEEBBB8AF09710F108095FA55BB181DB706E45CBA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00301769
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00301834
                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0030183E
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                                                • Opcode ID: 86a1c65328b97e7890ba6161320252d8500fabb1b0a61ef729705e34b0ab7204
                                                                                                                                                                                                                                                • Instruction ID: 62a8c3e8b96792eef12a417241f468fb5ba5e227f16299ab1f4d775b4a49b786
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 86a1c65328b97e7890ba6161320252d8500fabb1b0a61ef729705e34b0ab7204
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ED318075A01218EBDB23DF99D895D9EBBFCEB86710F114166F80497291D6B08E40CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0033C306
                                                                                                                                                                                                                                                • DeleteMenu.USER32(?,00000007,00000000), ref: 0033C34C
                                                                                                                                                                                                                                                • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,003A1990,01706A68), ref: 0033C395
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                • Opcode ID: fb6ad2a686d308ecd722982509cc01b1a08fbd9c929ff9f1d483a9688196e61d
                                                                                                                                                                                                                                                • Instruction ID: ac1dd3d374090d243d4d0cb3b4e55caf73afe890c96dd6908f03101657e11f67
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fb6ad2a686d308ecd722982509cc01b1a08fbd9c929ff9f1d483a9688196e61d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2C41B0352143019FD722DF25D884B6ABBE8EF85320F009A5EF9A5A72D1D774E904CB52
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0036CC08,00000000,?,?,?,?), ref: 003644AA
                                                                                                                                                                                                                                                • GetWindowLongW.USER32 ref: 003644C7
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 003644D7
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$Long
                                                                                                                                                                                                                                                • String ID: SysTreeView32
                                                                                                                                                                                                                                                • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                • Opcode ID: 1de469c1fac7fdca7f470a9a89956503058321fc423e107482fef2917622973f
                                                                                                                                                                                                                                                • Instruction ID: 0b6625d164d4cb03075b20e1114fe9b894cca2b5e0de75d10f77e860f48cb06e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1de469c1fac7fdca7f470a9a89956503058321fc423e107482fef2917622973f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B31A031610205AFDF229F38DC46BEA7BA9EB09334F218715F975921E4DB70ECA19B50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SysReAllocString.OLEAUT32(?,?), ref: 00336EED
                                                                                                                                                                                                                                                • VariantCopyInd.OLEAUT32(?,?), ref: 00336F08
                                                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00336F12
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                                                • String ID: *j3
                                                                                                                                                                                                                                                • API String ID: 2173805711-3931764767
                                                                                                                                                                                                                                                • Opcode ID: 4e8d58c92a5be6daa3965553e113c57139b64d073ef448d0793411e8f48a2360
                                                                                                                                                                                                                                                • Instruction ID: 9bf04b6df5ccd83cd464a3892f88dbbb078dc71743b7bf7463c3c7356e089aa9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4e8d58c92a5be6daa3965553e113c57139b64d073ef448d0793411e8f48a2360
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B31B371604245EFCB07AF64E8A29BD3779EF44301F108499F8064B3A1CB349D21DBD0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 0035335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00353077,?,?), ref: 00353378
                                                                                                                                                                                                                                                • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0035307A
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0035309B
                                                                                                                                                                                                                                                • htons.WSOCK32(00000000,?,?,00000000), ref: 00353106
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                • String ID: 255.255.255.255
                                                                                                                                                                                                                                                • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                • Opcode ID: 94c276a38d66dbbf70394140d5d65e2b36b85a1d82ec4c9b00a51bdecc7609e0
                                                                                                                                                                                                                                                • Instruction ID: 234014e6e00be57724182234c57568abc94c9a6a2f88a32061d8de7a3ac5b1f9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 94c276a38d66dbbf70394140d5d65e2b36b85a1d82ec4c9b00a51bdecc7609e0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1631F7352043059FC712DF28C485E6A77E0EF14395F258059EC168B7A2D771DF49CB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00363F40
                                                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00363F54
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 00363F78
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$Window
                                                                                                                                                                                                                                                • String ID: SysMonthCal32
                                                                                                                                                                                                                                                • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                • Opcode ID: 9364fca6e8d415a57218d0612c43daca087d4ddd5134e0298b157292fadf6797
                                                                                                                                                                                                                                                • Instruction ID: acce0ee345e65411a075d1f07b64d64baee8e8350ba529b940eb19f9bc5b7f7b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9364fca6e8d415a57218d0612c43daca087d4ddd5134e0298b157292fadf6797
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C21AE32610219BFDF229F90CC46FEA3BB9EF48724F114214FA556B1D0D6B5AD60CBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00364705
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00364713
                                                                                                                                                                                                                                                • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0036471A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                • String ID: msctls_updown32
                                                                                                                                                                                                                                                • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                • Opcode ID: 048adfeb2cbd554042933dd5caee022e9803d6f299995d7ae80a5c8ae01adc11
                                                                                                                                                                                                                                                • Instruction ID: 7017fc2eef557cc75aebe8755cd3bf7e64823e6f1ecd86d6bbdc54475bbfdcdf
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 048adfeb2cbd554042933dd5caee022e9803d6f299995d7ae80a5c8ae01adc11
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A92190B5600208AFDB12DF64DCC1DB777ADEB5A394F054059FA109B361CB70EC21CA60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                                                • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                • Opcode ID: 31e4aeac2f0853d226946832e3ef3d9d40cf1a09128f5ccfbc6a16dca8c6cca8
                                                                                                                                                                                                                                                • Instruction ID: e72524a2d0add7ddaf7ac9c6f56893dcfe2f797273ae3a480bdab211e5237948
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 31e4aeac2f0853d226946832e3ef3d9d40cf1a09128f5ccfbc6a16dca8c6cca8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0C216832214610E6D333AA249C83FB7B39C9F51310F408037FA4A97141EBD1AD91C6E1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00363840
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00363850
                                                                                                                                                                                                                                                • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00363876
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                • String ID: Listbox
                                                                                                                                                                                                                                                • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                • Opcode ID: 207b80a1d7012abe5c49be280bf31210168e40bdd1330fdaae7215e76557179d
                                                                                                                                                                                                                                                • Instruction ID: e249f3dc73042b158f4014e7842840a0086224c6f4e9e3c70632ae299549261b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 207b80a1d7012abe5c49be280bf31210168e40bdd1330fdaae7215e76557179d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA218E72610218BBEF229F54DC85EFB376EEF89760F11C124F9549B194C6B1DC528BA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 00344A08
                                                                                                                                                                                                                                                • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00344A5C
                                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,?,?,0036CC08), ref: 00344AD0
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                • String ID: %lu
                                                                                                                                                                                                                                                • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                • Opcode ID: 850ba779ec4d151c2dd625cc2315e47394d853426f62ef8a5c449e0042a78542
                                                                                                                                                                                                                                                • Instruction ID: 38d61a6d2684012b0fd1143ab1a5a468de9cf951f1270cfb68ca3400edb70b82
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 850ba779ec4d151c2dd625cc2315e47394d853426f62ef8a5c449e0042a78542
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 27314C71A10108AFDB11DF54C985EAA7BF8EF09308F1480A9F909DF262DB71ED45CB61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0036424F
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00364264
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00364271
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                                                • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                • Opcode ID: c5e664f863a2bb6ee634d85351f9e505198a2b68533bd952986773d1820179a0
                                                                                                                                                                                                                                                • Instruction ID: 4739e98e1d5ce57bb5bd82d6b5811810fbdefa4b8b176b88a012c63ea06e7bba
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c5e664f863a2bb6ee634d85351f9e505198a2b68533bd952986773d1820179a0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 63110631650208BEEF225F28CC46FAB7BACEF85B54F124514FA55E6090D2B1DC619B24
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002D6B57: _wcslen.LIBCMT ref: 002D6B6A
                                                                                                                                                                                                                                                  • Part of subcall function 00332DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00332DC5
                                                                                                                                                                                                                                                  • Part of subcall function 00332DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00332DD6
                                                                                                                                                                                                                                                  • Part of subcall function 00332DA7: GetCurrentThreadId.KERNEL32 ref: 00332DDD
                                                                                                                                                                                                                                                  • Part of subcall function 00332DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00332DE4
                                                                                                                                                                                                                                                • GetFocus.USER32 ref: 00332F78
                                                                                                                                                                                                                                                  • Part of subcall function 00332DEE: GetParent.USER32(00000000), ref: 00332DF9
                                                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 00332FC3
                                                                                                                                                                                                                                                • EnumChildWindows.USER32(?,0033303B), ref: 00332FEB
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                • String ID: %s%d
                                                                                                                                                                                                                                                • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                • Opcode ID: 582550f49d563c015cf143e0655ea07ab7da37d91f075c5979af85e0f6f598d1
                                                                                                                                                                                                                                                • Instruction ID: a50c9f980da0cc85c3d6e251233db405f86e1ad002bb1df654cc1ddc67c3fd03
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 582550f49d563c015cf143e0655ea07ab7da37d91f075c5979af85e0f6f598d1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C111B171600205ABCF167F74CCC9EFE376AAF84304F048076F919AB292DE7099498B70
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 003658C1
                                                                                                                                                                                                                                                • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 003658EE
                                                                                                                                                                                                                                                • DrawMenuBar.USER32(?), ref: 003658FD
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                                                • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                • Opcode ID: 471dea883567d07dd2aaa07fbd95eaca0ffa1b9ded96815b70af91594d323e0d
                                                                                                                                                                                                                                                • Instruction ID: 7e0a6dd83416810edc25f9c9b48edddf630dbb79f23015a1fd99bb939905671f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 471dea883567d07dd2aaa07fbd95eaca0ffa1b9ded96815b70af91594d323e0d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D01AD32510248EFDB229F12DC44BAEBBB8FB45360F04C0A9E889D6151DB309A90DF30
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 0032D3BF
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32 ref: 0032D3E5
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                                                • Opcode ID: 724b1ebd3ae4de6d9d30e863fdeddafa84e9c7bb0d58226d888b24cc389a0d85
                                                                                                                                                                                                                                                • Instruction ID: 0bfc8caa6a3b850d806304c181dd3d68df1ac79360e1f08b1176f7e5ba2f3d1b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 724b1ebd3ae4de6d9d30e863fdeddafa84e9c7bb0d58226d888b24cc389a0d85
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E0F0AB3E925730DBD7335310EC14AB97318AF12701FAAD919F443E1148E7A0CC4086C2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 625301de51628249bb411d4503e606416ba8bd326e6807cce8e5081fc55b41b0
                                                                                                                                                                                                                                                • Instruction ID: b155bca1a1e8f9c37845e5fcaa5b9c551e2e565a0665b46b271881598b01eaec
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 625301de51628249bb411d4503e606416ba8bd326e6807cce8e5081fc55b41b0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9C15C75A0020AEFDB19CFA4C8A4EAEB7B5FF48714F218598E505EB251D731ED41CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1998397398-0
                                                                                                                                                                                                                                                • Opcode ID: f2aa8999b2fd1ea68447c135c8614aefd2130efdf822fe0c420cad3bb2eb6725
                                                                                                                                                                                                                                                • Instruction ID: 23a513b0ca7e9af81f0bd1dff39b61c51b6a1c49ffde54050a72328e8f684088
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f2aa8999b2fd1ea68447c135c8614aefd2130efdf822fe0c420cad3bb2eb6725
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F8A156756142009FC701DF28C485E2AB7E9EF89355F05885AFD8A9B362DB30EE05CF92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0036FC08,?), ref: 003305F0
                                                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0036FC08,?), ref: 00330608
                                                                                                                                                                                                                                                • CLSIDFromProgID.OLE32(?,?,00000000,0036CC40,000000FF,?,00000000,00000800,00000000,?,0036FC08,?), ref: 0033062D
                                                                                                                                                                                                                                                • _memcmp.LIBVCRUNTIME ref: 0033064E
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 314563124-0
                                                                                                                                                                                                                                                • Opcode ID: c45cb8bd55c1a4a3f0f70d6f22d9ecae4095ae38e3884b72bad419e4372a40c6
                                                                                                                                                                                                                                                • Instruction ID: 334958dacf08b67b613cfede026738f3463a87e103180758f906c98020ac4e54
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c45cb8bd55c1a4a3f0f70d6f22d9ecae4095ae38e3884b72bad419e4372a40c6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 45811871A00109EFCB05DF94C994EEEB7B9FF89315F208598E506AB250DB71AE46CF60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32 ref: 0035A6AC
                                                                                                                                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 0035A6BA
                                                                                                                                                                                                                                                  • Part of subcall function 002D9CB3: _wcslen.LIBCMT ref: 002D9CBD
                                                                                                                                                                                                                                                • Process32NextW.KERNEL32(00000000,?), ref: 0035A79C
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0035A7AB
                                                                                                                                                                                                                                                  • Part of subcall function 002ECE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00313303,?), ref: 002ECE8A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1991900642-0
                                                                                                                                                                                                                                                • Opcode ID: ab2106bd68aeff523a2fecceab4cc657e8df4e7671e5591ea335f483a8736cd9
                                                                                                                                                                                                                                                • Instruction ID: 34247a1a1c5787946398f9d4a50f582e64af3e4e7ed715fd1aeaa14b784b8f46
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ab2106bd68aeff523a2fecceab4cc657e8df4e7671e5591ea335f483a8736cd9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C5169715183009FD311EF25C886A6BBBE8FF89704F40891EF985972A2EB70D914CF92
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                                • Opcode ID: 6c18853f5fdb77b376e51ef77bd8b3f260a0b66bf82a83d6165ee8c9f0bcb1ee
                                                                                                                                                                                                                                                • Instruction ID: ca3f04092d64e69f586b4818686e810903749d32050e65a2a1838f14db848318
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6c18853f5fdb77b376e51ef77bd8b3f260a0b66bf82a83d6165ee8c9f0bcb1ee
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E417D316001046BDB2B6FFA8C45AFE3AB9EF4A770F150236FB19CA1D2EA7448815761
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 003662E2
                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00366315
                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00366382
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3880355969-0
                                                                                                                                                                                                                                                • Opcode ID: bd482a4ae4d00edaa90ef35b77ecbee7f1e70e2ce3d572ab91ed69405339e990
                                                                                                                                                                                                                                                • Instruction ID: cdd334217f8502e4031b167f582baad4f190bdc892ef63fdec1c001beb8e0289
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd482a4ae4d00edaa90ef35b77ecbee7f1e70e2ce3d572ab91ed69405339e990
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F513A74A00209AFCF12DF68D8819AE7BB5EF453A0F21815AF8559B2A4D770ED81CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000002,00000011), ref: 00351AFD
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00351B0B
                                                                                                                                                                                                                                                • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00351B8A
                                                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00351B94
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1881357543-0
                                                                                                                                                                                                                                                • Opcode ID: 65c22f65053d893e9e3c83038fa41e7dfdadfcd24d0ec4ab15fc3ee2135416ab
                                                                                                                                                                                                                                                • Instruction ID: f020a5916c41ac9b04ee6ff6a7f06d3c9b22ac5ee92f0b14d2d8b4c86f8acc5d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 65c22f65053d893e9e3c83038fa41e7dfdadfcd24d0ec4ab15fc3ee2135416ab
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CA41D234640200AFE721AF24C886F2A77E5AB44718F54C449F95A9F7E2D7B2DD42CB90
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: c33e8d844db0fd92266a97fd8713ac603eaf93fc72603630f694f9c5bd5726a0
                                                                                                                                                                                                                                                • Instruction ID: 79064564ca2a494f0316f13d9556032088f7682ee457b2b9163cbeb858ed4700
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c33e8d844db0fd92266a97fd8713ac603eaf93fc72603630f694f9c5bd5726a0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F412672A00304AFD7269F78CC51BAAFBA9EF88710F10856AF541DB6C2D3719A418790
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00345783
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 003457A9
                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 003457CE
                                                                                                                                                                                                                                                • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 003457FA
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3321077145-0
                                                                                                                                                                                                                                                • Opcode ID: 2f9b1f06c4b08d9888fe79b3b8bc71cd116d4dafe05608088744be3d317d197c
                                                                                                                                                                                                                                                • Instruction ID: 413be04cf3264a08a07c4753433a6c9ff5cbd5f174d7a6c874dd01cfcee51f62
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2f9b1f06c4b08d9888fe79b3b8bc71cd116d4dafe05608088744be3d317d197c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 84411A39610611DFCB11DF15C444A5ABBE2EF89720B598889EC4AAF362DB34FD10CF91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,?,002F6D71,00000000,00000000,002F82D9,?,002F82D9,?,00000001,002F6D71,?,00000001,002F82D9,002F82D9), ref: 0030D910
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0030D999
                                                                                                                                                                                                                                                • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0030D9AB
                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 0030D9B4
                                                                                                                                                                                                                                                  • Part of subcall function 00303820: RtlAllocateHeap.NTDLL(00000000,?,003A1444,?,002EFDF5,?,?,002DA976,00000010,003A1440,002D13FC,?,002D13C6,?,002D1129), ref: 00303852
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2652629310-0
                                                                                                                                                                                                                                                • Opcode ID: 8fa314b0cc4f9ecb4719f707ef2154c798c9edad625ca7e1ef8bd3e454e6a4c2
                                                                                                                                                                                                                                                • Instruction ID: 8b582d9dd38e38f8240a0b20b5471cce32ca9af796be179c53fab59cca490408
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8fa314b0cc4f9ecb4719f707ef2154c798c9edad625ca7e1ef8bd3e454e6a4c2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F431AE72A1120AABDB269FA4DC51EAF7BA9EB41310F164169FC04DA290EB35CD54CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 00365352
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00365375
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00365382
                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 003653A8
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3340791633-0
                                                                                                                                                                                                                                                • Opcode ID: 4111ea87fa46a2f02c90f7d3cf3abec4dd2d3d93dad391cd0863e8e6c1f9d0d3
                                                                                                                                                                                                                                                • Instruction ID: 58a5b62d87dfdb20d04a451e7f9751543b7271776950f030da14e3f1fa701887
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4111ea87fa46a2f02c90f7d3cf3abec4dd2d3d93dad391cd0863e8e6c1f9d0d3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3D31E438A55A08EFEB339E14CC05BE87769AB05B90F69C122FA11963E4C7F09D40DB45
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 0033ABF1
                                                                                                                                                                                                                                                • SetKeyboardState.USER32(00000080,?,00008000), ref: 0033AC0D
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000101,00000000), ref: 0033AC74
                                                                                                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 0033ACC6
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 432972143-0
                                                                                                                                                                                                                                                • Opcode ID: 3db4622e72e3c8080649399fac25d3335f427554ca42912607025b01b09dbe19
                                                                                                                                                                                                                                                • Instruction ID: e858428852a0467d2fed1946472d4f40a57ef943599fba596d4b6ae432cc2d0f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3db4622e72e3c8080649399fac25d3335f427554ca42912607025b01b09dbe19
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F313970A04B18AFEF37CB65CC887FABBA9AB45710F08631AE4C1D61D1C3758D818792
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 0036769A
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00367710
                                                                                                                                                                                                                                                • PtInRect.USER32(?,?,00368B89), ref: 00367720
                                                                                                                                                                                                                                                • MessageBeep.USER32(00000000), ref: 0036778C
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1352109105-0
                                                                                                                                                                                                                                                • Opcode ID: f5b81ad581073b9add39acda167c09ebb42ee7f79377427936a8b37e919cf3ae
                                                                                                                                                                                                                                                • Instruction ID: 55243307d7ea9313cad10adcfc4237d4de03f149448ad6c37f876c85799fbb8c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f5b81ad581073b9add39acda167c09ebb42ee7f79377427936a8b37e919cf3ae
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A0419A38A052149FDB13CF58C894EB9B7F8BB49358F99C0A8E8149B265D730A941CB90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 003616EB
                                                                                                                                                                                                                                                  • Part of subcall function 00333A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00333A57
                                                                                                                                                                                                                                                  • Part of subcall function 00333A3D: GetCurrentThreadId.KERNEL32 ref: 00333A5E
                                                                                                                                                                                                                                                  • Part of subcall function 00333A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,003325B3), ref: 00333A65
                                                                                                                                                                                                                                                • GetCaretPos.USER32(?), ref: 003616FF
                                                                                                                                                                                                                                                • ClientToScreen.USER32(00000000,?), ref: 0036174C
                                                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 00361752
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2759813231-0
                                                                                                                                                                                                                                                • Opcode ID: ae0e25012e91366c8c70d8cc8f2e7daca58ca1fc8c1235e3064722678137cd4f
                                                                                                                                                                                                                                                • Instruction ID: f04f373da0f26ec792a3f964c6c7f0f92f4c661c82f50de05926b4e985e8feb3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae0e25012e91366c8c70d8cc8f2e7daca58ca1fc8c1235e3064722678137cd4f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 89313E71D10149AFC701EFAAC881CAEBBFDEF48304B5480AAE455E7311E6319E45CFA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002D7620: _wcslen.LIBCMT ref: 002D7625
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0033DFCB
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0033DFE2
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0033E00D
                                                                                                                                                                                                                                                • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 0033E018
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3763101759-0
                                                                                                                                                                                                                                                • Opcode ID: 98b5c08f3efd1e7fcc81adfd151438f1d5f43212eacf5d135367c1a24de7a688
                                                                                                                                                                                                                                                • Instruction ID: eeff4486da83c4e104d77d8c7f1201f4ef8f2ff88386cd85816c2f0942211e4d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 98b5c08f3efd1e7fcc81adfd151438f1d5f43212eacf5d135367c1a24de7a688
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C921D171900218EFCB21AFA8D9C1BBEB7F8EF45750F158065E904BB285D6B09E408FA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002E9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 002E9BB2
                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00369001
                                                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00327711,?,?,?,?,?), ref: 00369016
                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 0036905E
                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00327711,?,?,?), ref: 00369094
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2864067406-0
                                                                                                                                                                                                                                                • Opcode ID: a504856c9eb4b4a5c3997446d97fefb32a03068f87cd95b4c87240537f8c68a3
                                                                                                                                                                                                                                                • Instruction ID: 9dd2b780ebd2c69e1d813f36718e922fef1f3826eaa0bf2036a3a331017be193
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a504856c9eb4b4a5c3997446d97fefb32a03068f87cd95b4c87240537f8c68a3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8216D35611018AFDF268F95CC58FFA7BBDEB4A350F14809AF90547261C7719990DB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?,0036CB68), ref: 0033D2FB
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0033D30A
                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000), ref: 0033D319
                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0036CB68), ref: 0033D376
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2267087916-0
                                                                                                                                                                                                                                                • Opcode ID: 0a07dc0bd3974a20ebb9bb94af8e19219d3dc320770cd8bf83cb0519a56da645
                                                                                                                                                                                                                                                • Instruction ID: f5d388d54bbe5d71585521deb6b76f7f5abdebfc1a660b4a83c19644d533a8b2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0a07dc0bd3974a20ebb9bb94af8e19219d3dc320770cd8bf83cb0519a56da645
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0721AE745192019FC701DF28E8818AAB7E8EE5A724F104A1EF499C72A1DB31DD4ACB93
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00331014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0033102A
                                                                                                                                                                                                                                                  • Part of subcall function 00331014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00331036
                                                                                                                                                                                                                                                  • Part of subcall function 00331014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00331045
                                                                                                                                                                                                                                                  • Part of subcall function 00331014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0033104C
                                                                                                                                                                                                                                                  • Part of subcall function 00331014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00331062
                                                                                                                                                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 003315BE
                                                                                                                                                                                                                                                • _memcmp.LIBVCRUNTIME ref: 003315E1
                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00331617
                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 0033161E
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1592001646-0
                                                                                                                                                                                                                                                • Opcode ID: 95984ecb62faf889826fe7a858b29db96383fe4e2af2290b2d6440331fbad2e0
                                                                                                                                                                                                                                                • Instruction ID: 6f576fa6f11fc4740f047b2dbba4a974a759c8ec14d4a4b27b7b7eb4c93714cd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 95984ecb62faf889826fe7a858b29db96383fe4e2af2290b2d6440331fbad2e0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2F21A131E10109EFDF11DFA5C985BEEB7B8EF45344F098469E841AB241D770AA05CB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000EC), ref: 0036280A
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00362824
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00362832
                                                                                                                                                                                                                                                • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00362840
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2169480361-0
                                                                                                                                                                                                                                                • Opcode ID: 4d93e24dc2bbf84acb2cfebcab32837b549a628bcdbcf6435ef46458669fe860
                                                                                                                                                                                                                                                • Instruction ID: 1531591af7d94b56d7697f2804905a152ae8719cd59c8a6019f188ba416bbc37
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d93e24dc2bbf84acb2cfebcab32837b549a628bcdbcf6435ef46458669fe860
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A421F131204911AFD7169B24CC44FAB7B99AF46324F16C159F4268B6E2CBB1FC42CBD0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00338D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0033790A,?,000000FF,?,00338754,00000000,?,0000001C,?,?), ref: 00338D8C
                                                                                                                                                                                                                                                  • Part of subcall function 00338D7D: lstrcpyW.KERNEL32(00000000,?,?,0033790A,?,000000FF,?,00338754,00000000,?,0000001C,?,?,00000000), ref: 00338DB2
                                                                                                                                                                                                                                                  • Part of subcall function 00338D7D: lstrcmpiW.KERNEL32(00000000,?,0033790A,?,000000FF,?,00338754,00000000,?,0000001C,?,?), ref: 00338DE3
                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00338754,00000000,?,0000001C,?,?,00000000), ref: 00337923
                                                                                                                                                                                                                                                • lstrcpyW.KERNEL32(00000000,?,?,00338754,00000000,?,0000001C,?,?,00000000), ref: 00337949
                                                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(00000002,cdecl,?,00338754,00000000,?,0000001C,?,?,00000000), ref: 00337984
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                • String ID: cdecl
                                                                                                                                                                                                                                                • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                • Opcode ID: 072039424f3bae743505123be7a900b126f904b08534d4f6553c7b67cacceabe
                                                                                                                                                                                                                                                • Instruction ID: 3b3c3dff9019371ee721461c744e520be0e92f14cab3d5b5167a1df428b83aad
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 072039424f3bae743505123be7a900b126f904b08534d4f6553c7b67cacceabe
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A511E97A200341ABCB265F35D885E7A77A9FF45350F50812AF946CB364EB71D811C761
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00367D0B
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00367D2A
                                                                                                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00367D42
                                                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0034B7AD,00000000), ref: 00367D6B
                                                                                                                                                                                                                                                  • Part of subcall function 002E9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 002E9BB2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$Long
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 847901565-0
                                                                                                                                                                                                                                                • Opcode ID: f60154d8d6c535e14dd808b864b93a7abeaf8e7ae929dccce0521112aea590ed
                                                                                                                                                                                                                                                • Instruction ID: bb6e7df940536fd34896e528a44a020ac7f6fe8781704d154867c6f00a8a1b44
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f60154d8d6c535e14dd808b864b93a7abeaf8e7ae929dccce0521112aea590ed
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EF11A5316146159FCB129F28CC08ABA3BA9AF46364F55C728F835C71F4E7309950CB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001060,?,00000004), ref: 003656BB
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 003656CD
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 003656D8
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 00365816
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 455545452-0
                                                                                                                                                                                                                                                • Opcode ID: b0e3df3d9d6f141a5a41afd30e5bb50612aba7da611d6e14c15846ab7849ebf3
                                                                                                                                                                                                                                                • Instruction ID: 698c730177f05ab14fb53f71e5ee3569778c346da357aea7e822c6729be0a841
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b0e3df3d9d6f141a5a41afd30e5bb50612aba7da611d6e14c15846ab7849ebf3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4311D37160460996DB229F61CC85AFEB7ACEF11764F10C07AF915D6085EBB4CA84CF60
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: dccab163804992f7ca51bc04db8acfac7141e12af515c0afee3812df3223cd39
                                                                                                                                                                                                                                                • Instruction ID: 221f27be3a275d8f38e5a11609544bb9194128765739da4944805b1740fbe230
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dccab163804992f7ca51bc04db8acfac7141e12af515c0afee3812df3223cd39
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8601D1B320B6163EF62326B86CE0F37661CEF423B8F310325F521A51D2EBA08C005170
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 00331A47
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00331A59
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00331A6F
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00331A8A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                                                                                                                                • Opcode ID: bb423ee942457670efd8520eadff1dc4a934b2672309a793e902aabc73013d7d
                                                                                                                                                                                                                                                • Instruction ID: dc0f1f570cb6c7af8a16e0b2cb8d099f51555c27518411e32e83366e60ead055
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bb423ee942457670efd8520eadff1dc4a934b2672309a793e902aabc73013d7d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E011093AD01219FFEB11DBA5CD85FADFB78EB08750F210091EA04B7290D671AE50DB94
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0033E1FD
                                                                                                                                                                                                                                                • MessageBoxW.USER32(?,?,?,?), ref: 0033E230
                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0033E246
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0033E24D
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2880819207-0
                                                                                                                                                                                                                                                • Opcode ID: c6c1109bb0da72b323e81a7f80a15f0600b6ce6ecc304652d8c05f2031e79c63
                                                                                                                                                                                                                                                • Instruction ID: 037626b2f704751c01ae909196b677eca86e4a44d1c3abe0c06ed909876dbea0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c6c1109bb0da72b323e81a7f80a15f0600b6ce6ecc304652d8c05f2031e79c63
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F5112B76904258BFCB03AFA8DC45AAF7FACAB46310F008215F924D32D1D2B0DD0087A0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,?,002FCFF9,00000000,00000004,00000000), ref: 002FD218
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 002FD224
                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 002FD22B
                                                                                                                                                                                                                                                • ResumeThread.KERNEL32(00000000), ref: 002FD249
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 173952441-0
                                                                                                                                                                                                                                                • Opcode ID: c1116476eca076b1ba5b072f4745ff64b6ad858b7d6b15edae6833b1f72535d0
                                                                                                                                                                                                                                                • Instruction ID: abc16adb3cb6e9ecd289403a9bc1e12cdd119bb533b14385a799567dd63cfd1d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c1116476eca076b1ba5b072f4745ff64b6ad858b7d6b15edae6833b1f72535d0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C01083642510C7BD7125FA5DC05BBBBA5EDF823B0F204239FE25911D1CBB18820C6A0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002E9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 002E9BB2
                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00369F31
                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00369F3B
                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00369F46
                                                                                                                                                                                                                                                • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00369F7A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4127811313-0
                                                                                                                                                                                                                                                • Opcode ID: 33733cd18dd81228a6141405ec1e97afd0ceca357dbb5194ea33a875582ce104
                                                                                                                                                                                                                                                • Instruction ID: 28741ca3c1dbd31991c12749bb058601338e9d8a3c79afd2f898718d68170ea4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 33733cd18dd81228a6141405ec1e97afd0ceca357dbb5194ea33a875582ce104
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 25115E3551011AABDB02DF59C845AFE77BCFB05312F418456F911EB140D770BA91CBA1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 002D604C
                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 002D6060
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000030,00000000), ref: 002D606A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3970641297-0
                                                                                                                                                                                                                                                • Opcode ID: 5275a7a883b99552df63c3a9cc083165ad5ca30644b4c831bb054eddfaa8dae3
                                                                                                                                                                                                                                                • Instruction ID: 64aefeec1706b4aec5b988dd2a12bdc8022aef47a639ff0f959accec2c6c0e54
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5275a7a883b99552df63c3a9cc083165ad5ca30644b4c831bb054eddfaa8dae3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 00115B72521509BFEF125FA49C48AEABB6DFF093A5F044216FA1492210D7769C60DBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • ___BuildCatchObject.LIBVCRUNTIME ref: 002F3B56
                                                                                                                                                                                                                                                  • Part of subcall function 002F3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 002F3AD2
                                                                                                                                                                                                                                                  • Part of subcall function 002F3AA3: ___AdjustPointer.LIBCMT ref: 002F3AED
                                                                                                                                                                                                                                                • _UnwindNestedFrames.LIBCMT ref: 002F3B6B
                                                                                                                                                                                                                                                • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 002F3B7C
                                                                                                                                                                                                                                                • CallCatchBlock.LIBVCRUNTIME ref: 002F3BA4
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 737400349-0
                                                                                                                                                                                                                                                • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                • Instruction ID: 24e16f5e1d60ee3d5a3091e21853bbac1e269fb19e51782dba9591e3f65d2a93
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B001DB3211014DBBDF11AE95CC46DFBBB69EF58798F044029FE4856121C672D9719FA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,002D13C6,00000000,00000000,?,0030301A,002D13C6,00000000,00000000,00000000,?,0030328B,00000006,FlsSetValue), ref: 003030A5
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,0030301A,002D13C6,00000000,00000000,00000000,?,0030328B,00000006,FlsSetValue,00372290,FlsSetValue,00000000,00000364,?,00302E46), ref: 003030B1
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0030301A,002D13C6,00000000,00000000,00000000,?,0030328B,00000006,FlsSetValue,00372290,FlsSetValue,00000000), ref: 003030BF
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3177248105-0
                                                                                                                                                                                                                                                • Opcode ID: 22b291b989d167ea8cd872e25d140cfb98c82fe42a35299715ae088968a2a716
                                                                                                                                                                                                                                                • Instruction ID: 212b39446cf9d8d4994af11ab36d976b098a149562bfbbdd429cfd8f222095f4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 22b291b989d167ea8cd872e25d140cfb98c82fe42a35299715ae088968a2a716
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E01DB36713222ABCB334B799C54A777B9CAF45B61F214621F947E71C0D721D901C6E0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0033747F
                                                                                                                                                                                                                                                • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00337497
                                                                                                                                                                                                                                                • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 003374AC
                                                                                                                                                                                                                                                • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 003374CA
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1352324309-0
                                                                                                                                                                                                                                                • Opcode ID: a842c06b186868f333ab88245047b1a5de11c65ede40283184a85996456634ff
                                                                                                                                                                                                                                                • Instruction ID: e5bd60d19ac50b0387575a7f786da4efac562c42070d5027478d253f3d39be7a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a842c06b186868f333ab88245047b1a5de11c65ede40283184a85996456634ff
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ED11ADF1219310ABE732CF56EC48BA27BFCEB00B00F108569E696D6591DBB0F904DB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0033ACD3,?,00008000), ref: 0033B0C4
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0033ACD3,?,00008000), ref: 0033B0E9
                                                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0033ACD3,?,00008000), ref: 0033B0F3
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0033ACD3,?,00008000), ref: 0033B126
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2875609808-0
                                                                                                                                                                                                                                                • Opcode ID: 21031f827472f010bb20011ba56693929c0a5c0c4fed39208562bbe3819295ef
                                                                                                                                                                                                                                                • Instruction ID: 6ce9b94c61842061cb2952dadff4aaa0bb6112296d45b418131ff12ce929ffe9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 21031f827472f010bb20011ba56693929c0a5c0c4fed39208562bbe3819295ef
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9C116D31C1152CE7CF06AFE4E9996FEFB78FF4A711F118086DA81B6185CB7096508B61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00367E33
                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00367E4B
                                                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00367E6F
                                                                                                                                                                                                                                                • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00367E8A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 357397906-0
                                                                                                                                                                                                                                                • Opcode ID: caf99cf11802b8942835dc7d77ad1d711d7d46bc1566eaa2e1fce598b48bd2c6
                                                                                                                                                                                                                                                • Instruction ID: 7b31caa623508fbc001e3c30471ae14076125756c71c2a2991933b69480231d1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: caf99cf11802b8942835dc7d77ad1d711d7d46bc1566eaa2e1fce598b48bd2c6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 701153B9D1024AAFDB41CF98C884AEEBBF9FF08310F509066E955E3210D775AA54CF90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00332DC5
                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 00332DD6
                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00332DDD
                                                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00332DE4
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2710830443-0
                                                                                                                                                                                                                                                • Opcode ID: b4757a1bff0e14c0f32bbbfc49326cc10ef57e5f868905175ba60a449ef173c0
                                                                                                                                                                                                                                                • Instruction ID: f1a0f5be652c70d025e4a8750b910172d21cef11c7075ca6bde92c99e95b94b5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b4757a1bff0e14c0f32bbbfc49326cc10ef57e5f868905175ba60a449ef173c0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1BE06D71111224BADB222B62DC4DEFB7E6CEF42BA1F045015F106D10909AE58840C6B0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002E9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 002E9693
                                                                                                                                                                                                                                                  • Part of subcall function 002E9639: SelectObject.GDI32(?,00000000), ref: 002E96A2
                                                                                                                                                                                                                                                  • Part of subcall function 002E9639: BeginPath.GDI32(?), ref: 002E96B9
                                                                                                                                                                                                                                                  • Part of subcall function 002E9639: SelectObject.GDI32(?,00000000), ref: 002E96E2
                                                                                                                                                                                                                                                • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00368887
                                                                                                                                                                                                                                                • LineTo.GDI32(?,?,?), ref: 00368894
                                                                                                                                                                                                                                                • EndPath.GDI32(?), ref: 003688A4
                                                                                                                                                                                                                                                • StrokePath.GDI32(?), ref: 003688B2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1539411459-0
                                                                                                                                                                                                                                                • Opcode ID: f6fd64fa9d2a7a5704b8b8200b89ca39031ae587b943e9e3e98f50d675312741
                                                                                                                                                                                                                                                • Instruction ID: 2078ee1e9d4254b7ec9f143161e975e121b007c61ac1f62fee4e40a7f9252cda
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f6fd64fa9d2a7a5704b8b8200b89ca39031ae587b943e9e3e98f50d675312741
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8BF03A36051258BADB136F94AC09FDA3E6DAF0A310F44C101FA61650E1C7B95561CFE5
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetSysColor.USER32(00000008), ref: 002E98CC
                                                                                                                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 002E98D6
                                                                                                                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 002E98E9
                                                                                                                                                                                                                                                • GetStockObject.GDI32(00000005), ref: 002E98F1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4037423528-0
                                                                                                                                                                                                                                                • Opcode ID: 8aa5936437e7de776a247b23a20656e9b21bc6b8417353f60ca199593713201f
                                                                                                                                                                                                                                                • Instruction ID: 2c065e8ca0431caa3ddd7aa3bb93b4cfd8017e976e77fbd6d9274b6267bdb992
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8aa5936437e7de776a247b23a20656e9b21bc6b8417353f60ca199593713201f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 50E06D31254280AADB226B75BC09BF93F24AB13336F14D21AF6FA980E1C3B146909B11
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentThread.KERNEL32 ref: 00331634
                                                                                                                                                                                                                                                • OpenThreadToken.ADVAPI32(00000000,?,?,?,003311D9), ref: 0033163B
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,003311D9), ref: 00331648
                                                                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000,?,?,?,003311D9), ref: 0033164F
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3974789173-0
                                                                                                                                                                                                                                                • Opcode ID: ae1d11dabe5a32fdecd7ea6307a5954c8bd9e42b57a37586b4c4f23766a5c5ac
                                                                                                                                                                                                                                                • Instruction ID: e6ce0e13173d658835636217fecc0e9744c584d7f293c1e4f8624a86bf7f6a02
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae1d11dabe5a32fdecd7ea6307a5954c8bd9e42b57a37586b4c4f23766a5c5ac
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 81E08631611211EBD7211FE19D0DB663B7CBF44791F15C808F685C9080D6B48440C750
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 0032D858
                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 0032D862
                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0032D882
                                                                                                                                                                                                                                                • ReleaseDC.USER32(?), ref: 0032D8A3
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2889604237-0
                                                                                                                                                                                                                                                • Opcode ID: 89938885a251ab0c5af43e42e3a39047c7bb9ad7a483a6c94fac9fc3c73b051a
                                                                                                                                                                                                                                                • Instruction ID: ef59eeae2dac8a819da67e320d3c9948cedc28c6c0bddbe35f8c7fb763dcf30e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 89938885a251ab0c5af43e42e3a39047c7bb9ad7a483a6c94fac9fc3c73b051a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3AE01275820205DFCB429FA0D80867DBBB9FB08310F14E005E846E7250C7B45911DF54
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 0032D86C
                                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 0032D876
                                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0032D882
                                                                                                                                                                                                                                                • ReleaseDC.USER32(?), ref: 0032D8A3
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2889604237-0
                                                                                                                                                                                                                                                • Opcode ID: c74a1a1a36afd3a44c1b891408762db6133b281e375cf6c94b83edeab40723ea
                                                                                                                                                                                                                                                • Instruction ID: 27f90da6262dc26264b306aa2069e377fdb0e9ae49b42c311e215bfd285526b8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c74a1a1a36afd3a44c1b891408762db6133b281e375cf6c94b83edeab40723ea
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 46E01A70820200DFCB429FA0D80866DBBB9FB08310F18A009E88AE7250C7B85911DF54
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002D7620: _wcslen.LIBCMT ref: 002D7625
                                                                                                                                                                                                                                                • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00344ED4
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Connection_wcslen
                                                                                                                                                                                                                                                • String ID: *$LPT
                                                                                                                                                                                                                                                • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                • Opcode ID: 81532c271cb09ae7b3e099fb956a21e0295de85096a2ec12478e622d0d997d91
                                                                                                                                                                                                                                                • Instruction ID: da12e45125b3c62b608f86116499f564fe63efb31bde41dd614a02fba31fc463
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 81532c271cb09ae7b3e099fb956a21e0295de85096a2ec12478e622d0d997d91
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 83915D75A002049FCB15DF58C484FAABBF5AF48304F5980A9E80A9F7A2D735ED85CB91
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • __startOneArgErrorHandling.LIBCMT ref: 002FE30D
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                • String ID: pow
                                                                                                                                                                                                                                                • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                • Opcode ID: 443d365878ad11213c51a5bf0aed08892c71a8b3a32625e288446b58457042e9
                                                                                                                                                                                                                                                • Instruction ID: 83db638750e83bc53aeec1b4055f2c7f8eba2e40afc62dd185ba5e262210b260
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 443d365878ad11213c51a5bf0aed08892c71a8b3a32625e288446b58457042e9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 22519D61E2E20796CF237B14C91537A6BA8AB407C0F3149B8E5D5462F9EB349CE1DB42
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(0032569E,00000000,?,0036CC08,?,00000000,00000000), ref: 003578DD
                                                                                                                                                                                                                                                  • Part of subcall function 002D6B57: _wcslen.LIBCMT ref: 002D6B6A
                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(0032569E,00000000,?,0036CC08,00000000,?,00000000,00000000), ref: 0035783B
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                                                • String ID: <s9
                                                                                                                                                                                                                                                • API String ID: 3544283678-2301061083
                                                                                                                                                                                                                                                • Opcode ID: e5018b4a81f15e7c08430193a221016a5552beee316fd6d51906ad8c3d785681
                                                                                                                                                                                                                                                • Instruction ID: ab931369d788a2339673ed423812c2d572b03896b813490fa98e1bea8ac1cddf
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e5018b4a81f15e7c08430193a221016a5552beee316fd6d51906ad8c3d785681
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A616C76924119AACF06EBA4EC91DFDB378BF14701B444126F942B32A1EF305E59CBA0
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: #
                                                                                                                                                                                                                                                • API String ID: 0-1885708031
                                                                                                                                                                                                                                                • Opcode ID: ab42dd8f3d36f056967b3cabde178b563cee09fe726969094817f56a2ec27ea4
                                                                                                                                                                                                                                                • Instruction ID: a2cb6e99e054dc803b8bdbf53a72275db3a9fd2133c1d781b46b436871fd4f58
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ab42dd8f3d36f056967b3cabde178b563cee09fe726969094817f56a2ec27ea4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF514335640396DFDF16DF68E0826BA7BA8EF25310F658055FC919B2C0D7309D52CBA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 002EF2A2
                                                                                                                                                                                                                                                • GlobalMemoryStatusEx.KERNEL32(?), ref: 002EF2BB
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                                                • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                • Opcode ID: ecf77da42d27378243c1cb3e21ab7ee3f3b1bc2436d949eec96b5e0a4388fe8f
                                                                                                                                                                                                                                                • Instruction ID: 2eb8c36ad2e53458214c6aa78a3d3d18a1bf66925b8a9ff84441adc816639d04
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ecf77da42d27378243c1cb3e21ab7ee3f3b1bc2436d949eec96b5e0a4388fe8f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EA5138714187459BD320AF10DC86BABBBFCFB84300F91885EF1D9811A5EB718939CB66
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 003557E0
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 003557EC
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                • Opcode ID: 6e52de74e06a9f34fbc4a053d76eabb22f1e509c8baf60da9f0f3aab0986e5ec
                                                                                                                                                                                                                                                • Instruction ID: c6017ffb54571f0bae8f008c35a65a37baf15f2454768e0e53d8a0795f90c631
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6e52de74e06a9f34fbc4a053d76eabb22f1e509c8baf60da9f0f3aab0986e5ec
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9541D231E102099FCB05DFA9C891DBEBBB5FF59311F518029E805AB2A1E771AD85CF90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0034D130
                                                                                                                                                                                                                                                • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0034D13A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                • String ID: |
                                                                                                                                                                                                                                                • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                • Opcode ID: 47397282a65599debc6925115a1261401f73cac2063e8fc97bc7805a86e22489
                                                                                                                                                                                                                                                • Instruction ID: d991b7ee45db5b7d528f81025ffec525d0c13abcd63d01f69a6c640f0b24ad85
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 47397282a65599debc6925115a1261401f73cac2063e8fc97bc7805a86e22489
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F5310875D10209ABCF15EFA4CC85EEEBFB9FF04340F00001AE915AA262D731AA56DF50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • DestroyWindow.USER32(?,?,?,?), ref: 00363621
                                                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0036365C
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                • String ID: static
                                                                                                                                                                                                                                                • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                • Opcode ID: 60ace7b3b319039a41e6ad0a38f841d85afa050eb4ab7fe15bb848f27a6fbd1e
                                                                                                                                                                                                                                                • Instruction ID: de4b1e0916b444b82d9f30aa98766ba0e3cc9076a8afbb471c6cfb67b51361cf
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 60ace7b3b319039a41e6ad0a38f841d85afa050eb4ab7fe15bb848f27a6fbd1e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB31DC71110204AEDB119F28CC80EFB33ACFF88720F11D61AF9A587280CA70AD91CB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 0036461F
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00364634
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                                                • String ID: '
                                                                                                                                                                                                                                                • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                • Opcode ID: 2f004c01a1718c09455989c0b09f3c53aaa329a49998d5aff9817bc3dfbd18e9
                                                                                                                                                                                                                                                • Instruction ID: 6919d23f183f5455a819cf3037b930e3a22b6c42e45604a3a8e25317b7193dde
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2f004c01a1718c09455989c0b09f3c53aaa329a49998d5aff9817bc3dfbd18e9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F310874E013099FDB15CF69C990BDABBB9FF4A300F15806AEA05AB355D770A941CF90
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0036327C
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00363287
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                                                • String ID: Combobox
                                                                                                                                                                                                                                                • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                • Opcode ID: 2a2bff4fd89690225523747390f3cefa9429a830f45ae0222e9dcdc00117bf0f
                                                                                                                                                                                                                                                • Instruction ID: 6d98aa114d8f6a594f5715f82f5f739513d70dc0506ef280ad4265d2086e3bae
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2a2bff4fd89690225523747390f3cefa9429a830f45ae0222e9dcdc00117bf0f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7711E2713002087FFF229F54DC90EBB3BAEEB983A4F118524F928972D4D6719D618760
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002D600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 002D604C
                                                                                                                                                                                                                                                  • Part of subcall function 002D600E: GetStockObject.GDI32(00000011), ref: 002D6060
                                                                                                                                                                                                                                                  • Part of subcall function 002D600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 002D606A
                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 0036377A
                                                                                                                                                                                                                                                • GetSysColor.USER32(00000012), ref: 00363794
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                • String ID: static
                                                                                                                                                                                                                                                • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                • Opcode ID: 1cfc07b1a8956d7ceef9e47512d28c2938c2321f3300526eb5db89c060af47a3
                                                                                                                                                                                                                                                • Instruction ID: f8fd3f1b2a7943260ab90a10ed1e85eb537e60d6c5cf47e385531d2fc0e2e330
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1cfc07b1a8956d7ceef9e47512d28c2938c2321f3300526eb5db89c060af47a3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C116AB2610209AFDF02DFA8CC45EFA7BB8FB09304F018515F966E3250D775E8509B50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0034CD7D
                                                                                                                                                                                                                                                • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0034CDA6
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                • String ID: <local>
                                                                                                                                                                                                                                                • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                • Opcode ID: 014937b2bf47080265698984e66ac3f9dd62f8e320b998ff742793a1c0210316
                                                                                                                                                                                                                                                • Instruction ID: c0d78ed1bd9ce51086c4180b6d81d21d7b8530f81882e204b90f49f21e8f7eff
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 014937b2bf47080265698984e66ac3f9dd62f8e320b998ff742793a1c0210316
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D110671A226317AD77A4B668C45EF3BEECEF137A4F005226F14987090D370A840D6F0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetWindowTextLengthW.USER32(00000000), ref: 003634AB
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 003634BA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                • String ID: edit
                                                                                                                                                                                                                                                • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                • Opcode ID: 47dc4c33b9a39b8979e5fbd3e2df57ca236725423a086787f3adb9d50d65f764
                                                                                                                                                                                                                                                • Instruction ID: be4e943f07ec2e86888b28efb683bdbed08cfcdf82bbd3123352c61ba901b8ce
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 47dc4c33b9a39b8979e5fbd3e2df57ca236725423a086787f3adb9d50d65f764
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 29116D71110108AAEB134E66DC44ABB776EEB05374F518324FA61971E8CB71DC519B60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002D9CB3: _wcslen.LIBCMT ref: 002D9CBD
                                                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?,?), ref: 00336CB6
                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00336CC2
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                • String ID: STOP
                                                                                                                                                                                                                                                • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                • Opcode ID: 25818541f9131b72745c1ce341549e04df9eeaf4a590f9fd915a75a2e529e867
                                                                                                                                                                                                                                                • Instruction ID: b6be9f1254cad9233971c26dfdaad00234331efd0387fa14f24db393411396b4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 25818541f9131b72745c1ce341549e04df9eeaf4a590f9fd915a75a2e529e867
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 24010432610526AECB22AFBDDCC28BF73B8FA60714F014539E85296295EA31DC50CB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002D9CB3: _wcslen.LIBCMT ref: 002D9CBD
                                                                                                                                                                                                                                                  • Part of subcall function 00333CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00333CCA
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00331D4C
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                • Opcode ID: 30f48e500bd18298a50fb070b8c01ab5b7c656300ba61ff3ff3e6c702e6dfbbd
                                                                                                                                                                                                                                                • Instruction ID: ec9ed4bbcf57a20957ada75ce3c31ee0de8a65344dadb6d08c2ec3dba53e0f13
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 30f48e500bd18298a50fb070b8c01ab5b7c656300ba61ff3ff3e6c702e6dfbbd
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6101D871621214ABCB06FBA4DC91CFE7368EB57350F04051AF872573C1EA305D589B60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002D9CB3: _wcslen.LIBCMT ref: 002D9CBD
                                                                                                                                                                                                                                                  • Part of subcall function 00333CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00333CCA
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000180,00000000,?), ref: 00331C46
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                • Opcode ID: ba1db90112048e125db7996704b5aaaa41afc691a76ce521d4deeda62cca9edd
                                                                                                                                                                                                                                                • Instruction ID: 186036f619ae32af877e0afa6cc199b90604e9cfc4a47c4ea301c9f1133f2b3c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ba1db90112048e125db7996704b5aaaa41afc691a76ce521d4deeda62cca9edd
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3801A275B911086ACF06EBA1CA92AFF77AC9B15340F14101AF81667281EA609E589BB1
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002D9CB3: _wcslen.LIBCMT ref: 002D9CBD
                                                                                                                                                                                                                                                  • Part of subcall function 00333CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00333CCA
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,00000182,?,00000000), ref: 00331CC8
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                • Opcode ID: 012b416861854d6328d0346fddf4fab1c575b256a7f5f9f98d200740fe01e605
                                                                                                                                                                                                                                                • Instruction ID: 7892b6503e5ed81a30e4fbc5ac8cd50974cc95106b01b3423bf144f3a9464c9b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 012b416861854d6328d0346fddf4fab1c575b256a7f5f9f98d200740fe01e605
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7E01D67179011867CF06EBA0CA81AFE73AC9B11740F141016B802B7281EA609F58D771
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 002EA529
                                                                                                                                                                                                                                                  • Part of subcall function 002D9CB3: _wcslen.LIBCMT ref: 002D9CBD
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Init_thread_footer_wcslen
                                                                                                                                                                                                                                                • String ID: ,%:$3y2
                                                                                                                                                                                                                                                • API String ID: 2551934079-383142059
                                                                                                                                                                                                                                                • Opcode ID: ee0cd0838f8dd6155cab34a8269a2754e6a885a2ce484ea64d827f916f56f22c
                                                                                                                                                                                                                                                • Instruction ID: 0aac42fcb625af407912fd6580880125236c03f2e7b3018170a942b3bcbbb47c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ee0cd0838f8dd6155cab34a8269a2754e6a885a2ce484ea64d827f916f56f22c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9014731FA025487C605F76AD857AAE7354DB07750FC00429F501172C3DE506D618E97
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002D9CB3: _wcslen.LIBCMT ref: 002D9CBD
                                                                                                                                                                                                                                                  • Part of subcall function 00333CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00333CCA
                                                                                                                                                                                                                                                • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00331DD3
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                • Opcode ID: 47787094587e0cc9ff504fb940ea1d58df77249d8d80d728bf11c8c705b52468
                                                                                                                                                                                                                                                • Instruction ID: 0268f7cd894dbfc2bf11d7732b358fca0c6092b2646ea9699ca20fac1cf94309
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 47787094587e0cc9ff504fb940ea1d58df77249d8d80d728bf11c8c705b52468
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F3F0C871B6121466DB06F7A4DC92FFF777CAF06750F040916F822A73C1DA605D588760
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,003A3018,003A305C), ref: 003681BF
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 003681D1
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                                                • String ID: \0:
                                                                                                                                                                                                                                                • API String ID: 3712363035-2209210759
                                                                                                                                                                                                                                                • Opcode ID: 17cd862f79a6515bc270cdb27105e9dc4893b18b1203a54414521964fc18aa34
                                                                                                                                                                                                                                                • Instruction ID: 7b1f4be5b2d211ec137976de3317c791107db0375b31ad8c2c5d627024ad16c7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 17cd862f79a6515bc270cdb27105e9dc4893b18b1203a54414521964fc18aa34
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C9F082F5650304BEE322A761AC45FB77A5CDB06750F008461FB0AD51A2D6798E1487F8
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                                                • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                • Opcode ID: 6245f92b2faf3e550ca9362d5011d1b045e918d1f829253dbe7a13f5fd6e043b
                                                                                                                                                                                                                                                • Instruction ID: b13ae3b0ecc357aa6b55ebc57da43ea795b6501ce3475cf615ff739638d3310b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6245f92b2faf3e550ca9362d5011d1b045e918d1f829253dbe7a13f5fd6e043b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 08E02B86324260109232227BBCC5D7F9689CFC5791714183FFE85C2276EAD48DA193A0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00330B23
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                                                                                • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                • Opcode ID: 25830709668ab8d9b0be1b5f467241b2e77f9ebef1def34cbff01733ad441525
                                                                                                                                                                                                                                                • Instruction ID: baeb3a828b0b837dde6db3248ae341af8cab8251c334e1cfdc78f06c7d2a2bbd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 25830709668ab8d9b0be1b5f467241b2e77f9ebef1def34cbff01733ad441525
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E6E0D8322A43482AD31636957C43FD9BA848F05B50F104426F788955C38BD264A04AA9
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 002EF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,002F0D71,?,?,?,002D100A), ref: 002EF7CE
                                                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,002D100A), ref: 002F0D75
                                                                                                                                                                                                                                                • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,002D100A), ref: 002F0D84
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 002F0D7F
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                • Opcode ID: 4c7beeaeb39926f336a4e7005b8a00a4ad54b675b4c96f493532f6c028da8b09
                                                                                                                                                                                                                                                • Instruction ID: e4c6676dcf166ee4bd8387d76ad36978db8d6fc5cbceb07289dfffdc668d58ee
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4c7beeaeb39926f336a4e7005b8a00a4ad54b675b4c96f493532f6c028da8b09
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 60E0ED742103418FE7219FB8E4447A2BBE8EB00780F00C93DE882C2656DBB1E4448BA0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 002EE3D5
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Init_thread_footer
                                                                                                                                                                                                                                                • String ID: 0%:$8%:
                                                                                                                                                                                                                                                • API String ID: 1385522511-2720582554
                                                                                                                                                                                                                                                • Opcode ID: 7855eed6a0c3fa2b9c7f31bb13c8098232735c587c17a25ad957e58c2d34ef09
                                                                                                                                                                                                                                                • Instruction ID: 2aaf34aee26540812760867a9b20f2574e5c8a4a35922674115f0f4a38764bc9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7855eed6a0c3fa2b9c7f31bb13c8098232735c587c17a25ad957e58c2d34ef09
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7E02639CB0954CBCE0AAB1DB8B4EAEB399FB07320F9101F5F102875D29B3028518A54
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0034302F
                                                                                                                                                                                                                                                • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00343044
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                • String ID: aut
                                                                                                                                                                                                                                                • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                • Opcode ID: a630576459036fa19d5169b0870ead8a4c80fc082bfb8179f8c8b9b7b4992924
                                                                                                                                                                                                                                                • Instruction ID: eb0a7cabe75205f0b59ff2fc2d0c60dcd7e6bc97c7861c200c5ef686ff650505
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a630576459036fa19d5169b0870ead8a4c80fc082bfb8179f8c8b9b7b4992924
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01D05EB250032867DE20A7A4EC0EFDB3A6CDB04750F0046A2FA95E2091DBF49984CAE0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LocalTime
                                                                                                                                                                                                                                                • String ID: %.3d$X64
                                                                                                                                                                                                                                                • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                • Opcode ID: 1d68e0a5ce5bda2b3b715c2671057ee5dbe6258f48d877cdfd0d154afbd3ea84
                                                                                                                                                                                                                                                • Instruction ID: 0a844b4de44072ef8e57a53fdf512ca699aefd3184fcc20e966431a55654f3fe
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1d68e0a5ce5bda2b3b715c2671057ee5dbe6258f48d877cdfd0d154afbd3ea84
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DAD01271858228EACF9197E0EC458F9B37CAB08301FA08852F80691440D634C518AB61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0036232C
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0036233F
                                                                                                                                                                                                                                                  • Part of subcall function 0033E97B: Sleep.KERNEL32 ref: 0033E9F3
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                • Opcode ID: 35f65c5191f1730d5928463d13a59a087a15ea59004bf7826a1e4bc8f3fcc5f6
                                                                                                                                                                                                                                                • Instruction ID: 79dcd629103f8736783fd1ea0e2aa87e7c37d088240bbf92ca5ef4a11fc36f06
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 35f65c5191f1730d5928463d13a59a087a15ea59004bf7826a1e4bc8f3fcc5f6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D1D012363A5310B7EA65B771EC4FFD6BA189B44B10F009916F786AA1D0CAF4A801CB58
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0036236C
                                                                                                                                                                                                                                                • PostMessageW.USER32(00000000), ref: 00362373
                                                                                                                                                                                                                                                  • Part of subcall function 0033E97B: Sleep.KERNEL32 ref: 0033E9F3
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                • Opcode ID: 554d9504233ab45f0e2558b65e654eb0a5cac6a3ed24886bead23587f220eb97
                                                                                                                                                                                                                                                • Instruction ID: 365cb4c5657f1a4f1ee31ec8da99e31ea49de2ad5e6d97dbf3921ba1c78fae38
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 554d9504233ab45f0e2558b65e654eb0a5cac6a3ed24886bead23587f220eb97
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7FD0C9323913107AEA66B771EC4FFD6AA189B45B10F009916B786AA1D0CAF4A8018A58
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0030BE93
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0030BEA1
                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0030BEFC
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.1740786938.00000000002D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 002D0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740758697.00000000002D0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740873632.0000000000392000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740939333.000000000039C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.1740971050.00000000003A4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2d0000_file.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1717984340-0
                                                                                                                                                                                                                                                • Opcode ID: a0c103a9cc4ad46bfa1961b7089951e77f44303ef74c4936fedcb308700986a3
                                                                                                                                                                                                                                                • Instruction ID: 7f11fbc699e19539e614ea08635e5cf21c460019669e83bf6e453d623fdaf9a0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a0c103a9cc4ad46bfa1961b7089951e77f44303ef74c4936fedcb308700986a3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F41B535606207AFCF238F64DC64ABAFBA9EF42750F154169FA59971E1DB308D01CB60